Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 06:50

General

  • Target

    INV.exe

  • Size

    674KB

  • MD5

    b7d48d8454f4aa3ae1b0ed7e53559628

  • SHA1

    acbe3e258e28449feaffd199cdf005dd3bec231c

  • SHA256

    7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641

  • SHA512

    a8509642e21e8c28cb8aa5959a63c0fb8affbf27c8102cc381734781b959d3122991498ee9f302b4a381b4e733beeed31316ef912e83c9fc41f08d2e0f482424

  • SSDEEP

    12288:Tuid7BR6wTuHt1fKOGyfoAuuCQ1RP+OSMOcNojh31Pm+HX+Si:CipBelrGDAuuCQCGojh31e+3S

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV.exe
    "C:\Users\Admin\AppData\Local\Temp\INV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VedVuxqfLPu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VedVuxqfLPu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA2B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\INV.exe
      "C:\Users\Admin\AppData\Local\Temp\INV.exe"
      2⤵
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\INV.exe
        "C:\Users\Admin\AppData\Local\Temp\INV.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBA2B.tmp

      Filesize

      1KB

      MD5

      5c4df5c4c604138d38c7d4880489dd39

      SHA1

      7efa795a156bacb003eaf386847bcff82035b00f

      SHA256

      d3e52f1d8d3016d61f9cc4c5493c386ca35189dfbce6ea7bf7e5b27ce8e4c2c3

      SHA512

      ab09f9b45aad60010fceffaba2fa81e0969e23491f736d37995c0c8433c56a0ca5622cdead3b4878b672d3607c230e0f025d22ff434a4344ad4e3f5e12b27876

    • memory/2244-25-0x00000000748A0000-0x0000000074F8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2244-1-0x00000000748A0000-0x0000000074F8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2244-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp

      Filesize

      256KB

    • memory/2244-3-0x0000000000460000-0x000000000047A000-memory.dmp

      Filesize

      104KB

    • memory/2244-4-0x0000000000440000-0x0000000000448000-memory.dmp

      Filesize

      32KB

    • memory/2244-5-0x0000000000480000-0x000000000048A000-memory.dmp

      Filesize

      40KB

    • memory/2244-6-0x0000000005140000-0x00000000051BA000-memory.dmp

      Filesize

      488KB

    • memory/2244-7-0x00000000748A0000-0x0000000074F8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2244-0-0x0000000001180000-0x000000000122E000-memory.dmp

      Filesize

      696KB

    • memory/2632-29-0x000000006EC70000-0x000000006F21B000-memory.dmp

      Filesize

      5.7MB

    • memory/2632-31-0x0000000002690000-0x00000000026D0000-memory.dmp

      Filesize

      256KB

    • memory/2632-34-0x000000006EC70000-0x000000006F21B000-memory.dmp

      Filesize

      5.7MB

    • memory/2632-33-0x0000000002690000-0x00000000026D0000-memory.dmp

      Filesize

      256KB

    • memory/2632-32-0x000000006EC70000-0x000000006F21B000-memory.dmp

      Filesize

      5.7MB

    • memory/2768-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-26-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-15-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-30-0x00000000735A0000-0x0000000073C8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2768-16-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-17-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2768-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2768-35-0x00000000735A0000-0x0000000073C8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2768-36-0x0000000001080000-0x00000000010C0000-memory.dmp

      Filesize

      256KB