Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 15:16

General

  • Target

    PARATALIMAT.exe

  • Size

    639KB

  • MD5

    3063b731c5fe58c3649884520c5f03bf

  • SHA1

    0b00824e68d9cd7ead7dd7f19ab9fabc05b23bdd

  • SHA256

    9ec0f59d42abf2b4742cbb2d757fbe0bc48767e3966bfc72c38fcceea902cd71

  • SHA512

    7ab864bb84e2a927b075ffc914ddb2ccd1fbdf9d59f0f47d07da21af3a90b9a54e3e23299de021a629a38376b5972eefa4a80c2df041df4cd0bc2c70ea9b3d81

  • SSDEEP

    12288:/e/mQmbCpXsw1LFZAKdMdszG9sIhhpk8CfGGoyKYQtr+1Wt:khLrAK1y9k8C+GwYW

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
    "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dXTvCsPCY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dXTvCsPCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF27A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe
      "C:\Users\Admin\AppData\Local\Temp\PARATALIMAT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF27A.tmp

    Filesize

    1KB

    MD5

    5b67e34bc8e3004942fb738ed71a3c93

    SHA1

    8f835f3a8c817819bd48d802f03d8332513e3b1a

    SHA256

    4360b86f15cb699b90ef61ffb53208783e0b3ddc543f8e08d5cc8742158507d9

    SHA512

    a520a89946286d330a56abd93f531816dcbab7c98e69bb12348a5af5404443ab9ad7dcfa8936568f1f42e7e317bf6c6a39283ad06cd4f5c58cfa09b2a9f8ec0f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MCVSN89PUE8L754WH60T.temp

    Filesize

    7KB

    MD5

    3ed17cc828892d5144af6f33519cac37

    SHA1

    5ed5eaafc62da6a321be298bbeec57ff3ee3e5e7

    SHA256

    bc9478212e49492fb4d6c20be1f063bbb8dc0e6d13a542ab37e407d533efcfb4

    SHA512

    11cd312139a2b09f0bf1007c3e96258b5105ddc9d036d7fdb52c441bc381dea55d58390dee7467ad205f7be3c5d9e0c246524d0bd03d88a04c85d5b4aab01a8f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    3ed17cc828892d5144af6f33519cac37

    SHA1

    5ed5eaafc62da6a321be298bbeec57ff3ee3e5e7

    SHA256

    bc9478212e49492fb4d6c20be1f063bbb8dc0e6d13a542ab37e407d533efcfb4

    SHA512

    11cd312139a2b09f0bf1007c3e96258b5105ddc9d036d7fdb52c441bc381dea55d58390dee7467ad205f7be3c5d9e0c246524d0bd03d88a04c85d5b4aab01a8f

  • memory/2124-3-0x00000000004D0000-0x00000000004EA000-memory.dmp

    Filesize

    104KB

  • memory/2124-4-0x00000000004B0000-0x00000000004B8000-memory.dmp

    Filesize

    32KB

  • memory/2124-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/2124-6-0x000000000CFD0000-0x000000000D030000-memory.dmp

    Filesize

    384KB

  • memory/2124-7-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-0-0x0000000000D70000-0x0000000000E16000-memory.dmp

    Filesize

    664KB

  • memory/2124-2-0x0000000002370000-0x00000000023B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-1-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-20-0x0000000002370000-0x00000000023B0000-memory.dmp

    Filesize

    256KB

  • memory/2124-30-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-32-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2484-27-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-39-0x0000000073440000-0x0000000073B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-42-0x0000000073440000-0x0000000073B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2484-37-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB

  • memory/2560-36-0x000000006F290000-0x000000006F83B000-memory.dmp

    Filesize

    5.7MB

  • memory/2560-35-0x0000000002800000-0x0000000002840000-memory.dmp

    Filesize

    256KB

  • memory/2560-33-0x000000006F290000-0x000000006F83B000-memory.dmp

    Filesize

    5.7MB

  • memory/2560-41-0x000000006F290000-0x000000006F83B000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-34-0x000000006F290000-0x000000006F83B000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-40-0x000000006F290000-0x000000006F83B000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-38-0x00000000021C0000-0x0000000002200000-memory.dmp

    Filesize

    256KB