Analysis

  • max time kernel
    117s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 20:46

General

  • Target

    specifications.exe

  • Size

    430KB

  • MD5

    78d347cdf5e45af486ca6fcc2756651b

  • SHA1

    dbc6a1164eb07611944040d9091113568a7588ef

  • SHA256

    aa733006f49afe10de1ea472aba0b3e8e8192bc59d3a3b244d6953d493e57be9

  • SHA512

    f8fd694d60da9ac464ce5ed92ff9f8c86701b599869a075ec384a7ee9831f4f289e8e22b9bbbe8a61445cdfc43f2b436ebda562cec01ba2b5227390c77824f50

  • SSDEEP

    12288:+lQjc/wxiNUzmVFLLUB6A9nTPGWlQB/LVDquaLXQoTNF:3eUYUzmVDALGWlQxLVHa7xT

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\specifications.exe
    "C:\Users\Admin\AppData\Local\Temp\specifications.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-0-0x00000000010A0000-0x0000000001110000-memory.dmp

    Filesize

    448KB

  • memory/1664-1-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/1664-3-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

    Filesize

    256KB

  • memory/1664-2-0x0000000000490000-0x00000000004E4000-memory.dmp

    Filesize

    336KB

  • memory/1664-4-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/1664-5-0x0000000000CA0000-0x0000000000CE0000-memory.dmp

    Filesize

    256KB

  • memory/1664-6-0x0000000000950000-0x0000000000958000-memory.dmp

    Filesize

    32KB

  • memory/1664-16-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-10-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2676-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2676-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB