Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 15:10

General

  • Target

    General Attachment.exe

  • Size

    461KB

  • MD5

    103899e1f548e738bb530cb3201cecb9

  • SHA1

    a9068bdcff88484a1c9dcdef0c320032e154810a

  • SHA256

    75b520a76495b24d67cdd55903a423bb130cfc8ecbdc4451e4d7ed79d8739cc8

  • SHA512

    7d6ce52742dbab4efd3ce040a066b92c7b4603956f174b047f461c49adbe29f5a550b416c0dcc86398d876f0168c81b322b577dcf2ed4f608308915d3a76a8f0

  • SSDEEP

    12288:IjgZm1Qud+hkCbkibFWexzNA85cs3Can:2uud+hPHbFJ+2r7n

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\General Attachment.exe
    "C:\Users\Admin\AppData\Local\Temp\General Attachment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2816-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2816-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-5-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2816-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2884-1-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2884-0-0x0000000001020000-0x0000000001098000-memory.dmp

    Filesize

    480KB

  • memory/2884-4-0x0000000000950000-0x0000000000958000-memory.dmp

    Filesize

    32KB

  • memory/2884-17-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2884-2-0x00000000008B0000-0x0000000000904000-memory.dmp

    Filesize

    336KB

  • memory/2884-3-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB