Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2025, 12:06

General

  • Target

    Transferencia.exe

  • Size

    607KB

  • MD5

    392233b61d8c35ee4f7c8bb1159534cf

  • SHA1

    381caa3d5a92736891424e5fcb4b19f8a88f4733

  • SHA256

    fc957edc0417e909aae5b70e151fd0c51362ff2efd6afe433ce1b92258fcc9cf

  • SHA512

    220419286d620562e022693fd6e786ef952215c39814e876efeaad789339ff1e10601e5dce758f44b3068b2faf2485e3ea7e4fbfcd8b666d8cac02054218a822

  • SSDEEP

    12288:KQ2iNczJ+Wnqn++BrVc08+r/3uZGMMX9pEVq5XC2peRYbVi+TStmAFCM07v:l1qzMHr7883kGFpr5XCbtmAQ3

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot8046970687:AAE86CdNXbS3TQ4T-piDLSQDOwzq2IS8a68/sendMessage?chat_id=5692813672

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
    • C:\Users\Admin\AppData\Local\Temp\Transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Transferencia.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Transferencia.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_up1clojb.j3f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/776-6-0x0000000004F40000-0x0000000004FDC000-memory.dmp

    Filesize

    624KB

  • memory/776-3-0x0000000004C20000-0x0000000004CB2000-memory.dmp

    Filesize

    584KB

  • memory/776-4-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/776-5-0x0000000004CD0000-0x0000000004CDA000-memory.dmp

    Filesize

    40KB

  • memory/776-14-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/776-7-0x0000000006510000-0x0000000006528000-memory.dmp

    Filesize

    96KB

  • memory/776-8-0x0000000074E6E000-0x0000000074E6F000-memory.dmp

    Filesize

    4KB

  • memory/776-9-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/776-10-0x0000000005EF0000-0x0000000005F5C000-memory.dmp

    Filesize

    432KB

  • memory/776-0-0x0000000074E6E000-0x0000000074E6F000-memory.dmp

    Filesize

    4KB

  • memory/776-2-0x00000000050F0000-0x0000000005694000-memory.dmp

    Filesize

    5.6MB

  • memory/776-1-0x00000000001A0000-0x000000000023E000-memory.dmp

    Filesize

    632KB

  • memory/2472-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2472-15-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2472-65-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2472-64-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2472-63-0x0000000006870000-0x0000000006A32000-memory.dmp

    Filesize

    1.8MB

  • memory/2472-62-0x0000000006650000-0x00000000066A0000-memory.dmp

    Filesize

    320KB

  • memory/2472-36-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-38-0x0000000070870000-0x00000000708BC000-memory.dmp

    Filesize

    304KB

  • memory/4724-52-0x0000000007190000-0x000000000719A000-memory.dmp

    Filesize

    40KB

  • memory/4724-32-0x0000000005830000-0x0000000005B84000-memory.dmp

    Filesize

    3.3MB

  • memory/4724-33-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-35-0x0000000005E30000-0x0000000005E7C000-memory.dmp

    Filesize

    304KB

  • memory/4724-20-0x0000000004FC0000-0x0000000005026000-memory.dmp

    Filesize

    408KB

  • memory/4724-34-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

    Filesize

    120KB

  • memory/4724-37-0x00000000063C0000-0x00000000063F2000-memory.dmp

    Filesize

    200KB

  • memory/4724-16-0x00000000024D0000-0x0000000002506000-memory.dmp

    Filesize

    216KB

  • memory/4724-48-0x0000000006430000-0x000000000644E000-memory.dmp

    Filesize

    120KB

  • memory/4724-49-0x0000000006FF0000-0x0000000007093000-memory.dmp

    Filesize

    652KB

  • memory/4724-50-0x0000000007760000-0x0000000007DDA000-memory.dmp

    Filesize

    6.5MB

  • memory/4724-51-0x0000000007120000-0x000000000713A000-memory.dmp

    Filesize

    104KB

  • memory/4724-22-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-53-0x00000000073A0000-0x0000000007436000-memory.dmp

    Filesize

    600KB

  • memory/4724-54-0x0000000007320000-0x0000000007331000-memory.dmp

    Filesize

    68KB

  • memory/4724-55-0x0000000007350000-0x000000000735E000-memory.dmp

    Filesize

    56KB

  • memory/4724-56-0x0000000007360000-0x0000000007374000-memory.dmp

    Filesize

    80KB

  • memory/4724-57-0x0000000007460000-0x000000000747A000-memory.dmp

    Filesize

    104KB

  • memory/4724-58-0x0000000007440000-0x0000000007448000-memory.dmp

    Filesize

    32KB

  • memory/4724-61-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-21-0x00000000057C0000-0x0000000005826000-memory.dmp

    Filesize

    408KB

  • memory/4724-19-0x0000000004E20000-0x0000000004E42000-memory.dmp

    Filesize

    136KB

  • memory/4724-17-0x0000000005060000-0x0000000005688000-memory.dmp

    Filesize

    6.2MB

  • memory/4724-18-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB