Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 06:49

General

  • Target

    INV.exe

  • Size

    674KB

  • MD5

    b7d48d8454f4aa3ae1b0ed7e53559628

  • SHA1

    acbe3e258e28449feaffd199cdf005dd3bec231c

  • SHA256

    7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641

  • SHA512

    a8509642e21e8c28cb8aa5959a63c0fb8affbf27c8102cc381734781b959d3122991498ee9f302b4a381b4e733beeed31316ef912e83c9fc41f08d2e0f482424

  • SSDEEP

    12288:Tuid7BR6wTuHt1fKOGyfoAuuCQ1RP+OSMOcNojh31Pm+HX+Si:CipBelrGDAuuCQCGojh31e+3S

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV.exe
    "C:\Users\Admin\AppData\Local\Temp\INV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VedVuxqfLPu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VedVuxqfLPu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF086.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2960
    • C:\Users\Admin\AppData\Local\Temp\INV.exe
      "C:\Users\Admin\AppData\Local\Temp\INV.exe"
      2⤵
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\INV.exe
        "C:\Users\Admin\AppData\Local\Temp\INV.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF086.tmp

      Filesize

      1KB

      MD5

      36a81ca58694ea4fd25daaae9491d2ae

      SHA1

      70073ff3041afef99101850d206be5c5ea2320f3

      SHA256

      da67173ebd38afbedc3cd1d63761797d1b0f2dbd842a36aa7b593cbc39aeb910

      SHA512

      b6ef806fd7db8198c0f62a4d6f1361a0ae4f9dd00ea1aa19e5f3a07b68ee499a9edb1210925b2c61f6f2d1f9d176cdc3a0f2d349fc0f73e8d0d1e8f295ebba8e

    • memory/2568-31-0x0000000073AA0000-0x000000007418E000-memory.dmp

      Filesize

      6.9MB

    • memory/2568-38-0x0000000004D20000-0x0000000004D60000-memory.dmp

      Filesize

      256KB

    • memory/2568-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-37-0x0000000073AA0000-0x000000007418E000-memory.dmp

      Filesize

      6.9MB

    • memory/2568-18-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-34-0x0000000004D20000-0x0000000004D60000-memory.dmp

      Filesize

      256KB

    • memory/2568-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-26-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-16-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-20-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2568-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2788-30-0x000000006EB90000-0x000000006F13B000-memory.dmp

      Filesize

      5.7MB

    • memory/2788-33-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2788-29-0x000000006EB90000-0x000000006F13B000-memory.dmp

      Filesize

      5.7MB

    • memory/2788-35-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2788-36-0x000000006EB90000-0x000000006F13B000-memory.dmp

      Filesize

      5.7MB

    • memory/2788-32-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2896-15-0x0000000000690000-0x00000000006D0000-memory.dmp

      Filesize

      256KB

    • memory/2896-2-0x0000000000690000-0x00000000006D0000-memory.dmp

      Filesize

      256KB

    • memory/2896-0-0x0000000001210000-0x00000000012BE000-memory.dmp

      Filesize

      696KB

    • memory/2896-7-0x0000000074CF0000-0x00000000753DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2896-1-0x0000000074CF0000-0x00000000753DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2896-6-0x0000000005970000-0x00000000059EA000-memory.dmp

      Filesize

      488KB

    • memory/2896-25-0x0000000074CF0000-0x00000000753DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2896-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

      Filesize

      40KB

    • memory/2896-4-0x0000000000410000-0x0000000000418000-memory.dmp

      Filesize

      32KB

    • memory/2896-3-0x0000000000470000-0x000000000048A000-memory.dmp

      Filesize

      104KB