Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 15:15

General

  • Target

    PARATALIMAT.exe

  • Size

    639KB

  • MD5

    3063b731c5fe58c3649884520c5f03bf

  • SHA1

    0b00824e68d9cd7ead7dd7f19ab9fabc05b23bdd

  • SHA256

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71

  • SHA512

    7ab864bb84e2a927b075ffc914ddb2ccd1fbdf9d59f0f47d07da21af3a90b9a54e3e23299de021a629a38376b5972eefa4a80c2df041df4cd0bc2c70ea9b3d81

  • SSDEEP

    12288:/e/mQmbCpXsw1LFZAKdMdszG9sIhhpk8CfGGoyKYQtr+1Wt:khLrAK1y9k8C+GwYW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
    "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dXTvCsPCY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dXTvCsPCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
      "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2BF.tmp

    Filesize

    1KB

    MD5

    5b67e34bc8e3004942fb738ed71a3c93

    SHA1

    8f835f3a8c817819bd48d802f03d8332513e3b1a

    SHA256

    4360b86f15cb699b90ef61ffb53208783e0b3ddc543f8e08d5cc8742158507d9

    SHA512

    a520a89946286d330a56abd93f531816dcbab7c98e69bb12348a5af5404443ab9ad7dcfa8936568f1f42e7e317bf6c6a39283ad06cd4f5c58cfa09b2a9f8ec0f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CN14Y6N4OARSEUT5A26O.temp

    Filesize

    7KB

    MD5

    9ec8e79dfa36f90122e64564e40f59b1

    SHA1

    5277729d2eb80d7e8e4b165f546fbe0b571dcd88

    SHA256

    6fbf9f410c4fce4faa9ba9cf8826b8c9dab4f899d218aa7948a01e529cee042f

    SHA512

    e22de512cd5d1ea8864ae7edde3a3979f2aca8517c778fa203136f211d6fbac4c72d19f5707b3e2f6a6a3ea45df2ee0e735e6b193dcd2475a2a9859cb1cb0c8c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9ec8e79dfa36f90122e64564e40f59b1

    SHA1

    5277729d2eb80d7e8e4b165f546fbe0b571dcd88

    SHA256

    6fbf9f410c4fce4faa9ba9cf8826b8c9dab4f899d218aa7948a01e529cee042f

    SHA512

    e22de512cd5d1ea8864ae7edde3a3979f2aca8517c778fa203136f211d6fbac4c72d19f5707b3e2f6a6a3ea45df2ee0e735e6b193dcd2475a2a9859cb1cb0c8c

  • memory/2260-3-0x0000000000520000-0x000000000053A000-memory.dmp

    Filesize

    104KB

  • memory/2260-4-0x0000000000490000-0x0000000000498000-memory.dmp

    Filesize

    32KB

  • memory/2260-5-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2260-6-0x00000000049C0000-0x0000000004A20000-memory.dmp

    Filesize

    384KB

  • memory/2260-7-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-0-0x0000000001140000-0x00000000011E6000-memory.dmp

    Filesize

    664KB

  • memory/2260-2-0x0000000005190000-0x00000000051D0000-memory.dmp

    Filesize

    256KB

  • memory/2260-1-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-20-0x0000000005190000-0x00000000051D0000-memory.dmp

    Filesize

    256KB

  • memory/2260-36-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2824-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-27-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-33-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-35-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2824-49-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-48-0x00000000007B0000-0x00000000007F0000-memory.dmp

    Filesize

    256KB

  • memory/2824-43-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-40-0x000000006EC70000-0x000000006F21B000-memory.dmp

    Filesize

    5.7MB

  • memory/2964-39-0x00000000023D0000-0x0000000002410000-memory.dmp

    Filesize

    256KB

  • memory/2964-45-0x00000000023D0000-0x0000000002410000-memory.dmp

    Filesize

    256KB

  • memory/2964-47-0x000000006EC70000-0x000000006F21B000-memory.dmp

    Filesize

    5.7MB

  • memory/2964-37-0x000000006EC70000-0x000000006F21B000-memory.dmp

    Filesize

    5.7MB

  • memory/3040-41-0x0000000002610000-0x0000000002650000-memory.dmp

    Filesize

    256KB

  • memory/3040-42-0x0000000002610000-0x0000000002650000-memory.dmp

    Filesize

    256KB

  • memory/3040-44-0x0000000002610000-0x0000000002650000-memory.dmp

    Filesize

    256KB

  • memory/3040-46-0x000000006EC70000-0x000000006F21B000-memory.dmp

    Filesize

    5.7MB

  • memory/3040-38-0x000000006EC70000-0x000000006F21B000-memory.dmp

    Filesize

    5.7MB