Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2023 15:15

General

  • Target

    PARATALIMAT.exe

  • Size

    639KB

  • MD5

    3063b731c5fe58c3649884520c5f03bf

  • SHA1

    0b00824e68d9cd7ead7dd7f19ab9fabc05b23bdd

  • SHA256

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71

  • SHA512

    7ab864bb84e2a927b075ffc914ddb2ccd1fbdf9d59f0f47d07da21af3a90b9a54e3e23299de021a629a38376b5972eefa4a80c2df041df4cd0bc2c70ea9b3d81

  • SSDEEP

    12288:/e/mQmbCpXsw1LFZAKdMdszG9sIhhpk8CfGGoyKYQtr+1Wt:khLrAK1y9k8C+GwYW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
    "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dXTvCsPCY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dXTvCsPCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8AF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1260
    • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
      "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
        "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      e382adb7d11a53d23beb7ad2a0390c17

      SHA1

      f19b734b40f0d25c89e8e3e8ca78398774a8b6cb

      SHA256

      6ec2afd9c97029e02b70508ed4de07f619a0c1f3712cd57cda978fec01537d40

      SHA512

      681a3d44d5850ff734891d9362b4663a13cc9de2b49aa191cf0150bbb9944cd0294324e3e1c7908a7bbb463ec86d6c5c58dc93562eee1d14adce61b2de31186a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vbjoezn0.aof.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC8AF.tmp

      Filesize

      1KB

      MD5

      09ee4238a85287bcd84a3b6384c48ff9

      SHA1

      57bb46d29880f40888e4c26da1ac7470cc5d02fd

      SHA256

      731ff9ff1ccb2df444db03a0cd302560b052e68bd8d19f7c6cf87b4d613de997

      SHA512

      11c521ba71b1d3cf4ec1fc24bcf403a4babc01f71304d0b27efb9348881f7d46f3a49d89b4aa6e3e202825d9f98a6db4b2ee0809981a7d0348627bee18eee392

    • memory/1448-8-0x0000000005120000-0x000000000512A000-memory.dmp

      Filesize

      40KB

    • memory/1448-10-0x0000000008440000-0x00000000084DC000-memory.dmp

      Filesize

      624KB

    • memory/1448-5-0x0000000005710000-0x000000000571A000-memory.dmp

      Filesize

      40KB

    • memory/1448-6-0x0000000005C10000-0x0000000005C2A000-memory.dmp

      Filesize

      104KB

    • memory/1448-7-0x0000000005C40000-0x0000000005C48000-memory.dmp

      Filesize

      32KB

    • memory/1448-3-0x0000000005770000-0x0000000005802000-memory.dmp

      Filesize

      584KB

    • memory/1448-9-0x0000000008340000-0x00000000083A0000-memory.dmp

      Filesize

      384KB

    • memory/1448-4-0x0000000005920000-0x0000000005930000-memory.dmp

      Filesize

      64KB

    • memory/1448-11-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/1448-0-0x0000000000DB0000-0x0000000000E56000-memory.dmp

      Filesize

      664KB

    • memory/1448-17-0x0000000005920000-0x0000000005930000-memory.dmp

      Filesize

      64KB

    • memory/1448-2-0x0000000005D20000-0x00000000062C4000-memory.dmp

      Filesize

      5.6MB

    • memory/1448-38-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/1448-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2004-20-0x00000000050F0000-0x0000000005100000-memory.dmp

      Filesize

      64KB

    • memory/2004-22-0x00000000050F0000-0x0000000005100000-memory.dmp

      Filesize

      64KB

    • memory/2004-94-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2004-87-0x0000000007AE0000-0x0000000007AEE000-memory.dmp

      Filesize

      56KB

    • memory/2004-55-0x00000000050F0000-0x0000000005100000-memory.dmp

      Filesize

      64KB

    • memory/2004-26-0x00000000054E0000-0x0000000005502000-memory.dmp

      Filesize

      136KB

    • memory/2004-86-0x0000000007AB0000-0x0000000007AC1000-memory.dmp

      Filesize

      68KB

    • memory/2004-85-0x0000000007B30000-0x0000000007BC6000-memory.dmp

      Filesize

      600KB

    • memory/2004-84-0x0000000007920000-0x000000000792A000-memory.dmp

      Filesize

      40KB

    • memory/2004-18-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2004-82-0x0000000007EF0000-0x000000000856A000-memory.dmp

      Filesize

      6.5MB

    • memory/2004-19-0x0000000005730000-0x0000000005D58000-memory.dmp

      Filesize

      6.2MB

    • memory/2004-16-0x0000000002C80000-0x0000000002CB6000-memory.dmp

      Filesize

      216KB

    • memory/2004-58-0x000000007EE20000-0x000000007EE30000-memory.dmp

      Filesize

      64KB

    • memory/2004-60-0x0000000070A90000-0x0000000070ADC000-memory.dmp

      Filesize

      304KB

    • memory/2004-57-0x0000000006B40000-0x0000000006B72000-memory.dmp

      Filesize

      200KB

    • memory/2868-51-0x00000000056C0000-0x0000000005A14000-memory.dmp

      Filesize

      3.3MB

    • memory/2868-21-0x0000000004760000-0x0000000004770000-memory.dmp

      Filesize

      64KB

    • memory/2868-54-0x0000000005C90000-0x0000000005CDC000-memory.dmp

      Filesize

      304KB

    • memory/2868-53-0x0000000005C60000-0x0000000005C7E000-memory.dmp

      Filesize

      120KB

    • memory/2868-59-0x0000000070A90000-0x0000000070ADC000-memory.dmp

      Filesize

      304KB

    • memory/2868-61-0x000000007F430000-0x000000007F440000-memory.dmp

      Filesize

      64KB

    • memory/2868-71-0x0000000006E60000-0x0000000006E7E000-memory.dmp

      Filesize

      120KB

    • memory/2868-95-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2868-81-0x0000000006E80000-0x0000000006F23000-memory.dmp

      Filesize

      652KB

    • memory/2868-83-0x0000000006F90000-0x0000000006FAA000-memory.dmp

      Filesize

      104KB

    • memory/2868-56-0x0000000004760000-0x0000000004770000-memory.dmp

      Filesize

      64KB

    • memory/2868-29-0x0000000005650000-0x00000000056B6000-memory.dmp

      Filesize

      408KB

    • memory/2868-24-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2868-27-0x0000000005570000-0x00000000055D6000-memory.dmp

      Filesize

      408KB

    • memory/2868-25-0x0000000004760000-0x0000000004770000-memory.dmp

      Filesize

      64KB

    • memory/2868-88-0x00000000071D0000-0x00000000071E4000-memory.dmp

      Filesize

      80KB

    • memory/2868-89-0x00000000072D0000-0x00000000072EA000-memory.dmp

      Filesize

      104KB

    • memory/2868-90-0x00000000072B0000-0x00000000072B8000-memory.dmp

      Filesize

      32KB

    • memory/4756-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4756-36-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/4756-52-0x0000000005670000-0x0000000005680000-memory.dmp

      Filesize

      64KB

    • memory/4756-96-0x00000000069B0000-0x0000000006A00000-memory.dmp

      Filesize

      320KB

    • memory/4756-97-0x0000000006BD0000-0x0000000006D92000-memory.dmp

      Filesize

      1.8MB

    • memory/4756-98-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/4756-99-0x0000000005670000-0x0000000005680000-memory.dmp

      Filesize

      64KB