Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 15:10

General

  • Target

    specifications.exe

  • Size

    489KB

  • MD5

    ea62d408154d458d4f304c463bb54020

  • SHA1

    72952a0d8ddcf5ea36bd0b8eeb613fbd0b2f6de4

  • SHA256

    ef8385d4683a68a5ce64ba33ddb89cf73848d082047ff886b61b53a042a72cc1

  • SHA512

    5b89ac053b13c0c96d74c69c402b211cd4b71ca8f6103666cfbaf6dc76b795f69e608a1ff527abf39bb6ed2b7a120a0d7048dc0e645c25751dfca0f779c45a48

  • SSDEEP

    12288:yrpviYJS8Eg+54Y0YI7LPyig/jZbMbYWZ:yrpasS81+54YavPyigLaT

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\specifications.exe
    "C:\Users\Admin\AppData\Local\Temp\specifications.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1740-13-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1740-12-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/1740-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1740-17-0x0000000005090000-0x000000000509A000-memory.dmp

    Filesize

    40KB

  • memory/1740-11-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1740-16-0x00000000062C0000-0x0000000006482000-memory.dmp

    Filesize

    1.8MB

  • memory/1740-15-0x0000000002420000-0x0000000002470000-memory.dmp

    Filesize

    320KB

  • memory/1740-14-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/3088-4-0x0000000005C10000-0x00000000061B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3088-5-0x0000000005660000-0x00000000056F2000-memory.dmp

    Filesize

    584KB

  • memory/3088-7-0x00000000055E0000-0x00000000055E8000-memory.dmp

    Filesize

    32KB

  • memory/3088-3-0x0000000005500000-0x0000000005554000-memory.dmp

    Filesize

    336KB

  • memory/3088-1-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-10-0x0000000074E00000-0x00000000755B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-6-0x00000000057A0000-0x000000000583C000-memory.dmp

    Filesize

    624KB

  • memory/3088-0-0x0000000000AF0000-0x0000000000B70000-memory.dmp

    Filesize

    512KB

  • memory/3088-2-0x0000000005650000-0x0000000005660000-memory.dmp

    Filesize

    64KB