Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2023 06:50

General

  • Target

    INV.exe

  • Size

    674KB

  • MD5

    b7d48d8454f4aa3ae1b0ed7e53559628

  • SHA1

    acbe3e258e28449feaffd199cdf005dd3bec231c

  • SHA256

    7c1725edad4a3366d166366f35d611e65705a084dc67f886b1963857f8dfa641

  • SHA512

    a8509642e21e8c28cb8aa5959a63c0fb8affbf27c8102cc381734781b959d3122991498ee9f302b4a381b4e733beeed31316ef912e83c9fc41f08d2e0f482424

  • SSDEEP

    12288:Tuid7BR6wTuHt1fKOGyfoAuuCQ1RP+OSMOcNojh31Pm+HX+Si:CipBelrGDAuuCQCGojh31e+3S

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV.exe
    "C:\Users\Admin\AppData\Local\Temp\INV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VedVuxqfLPu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VedVuxqfLPu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD95E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:768
    • C:\Users\Admin\AppData\Local\Temp\INV.exe
      "C:\Users\Admin\AppData\Local\Temp\INV.exe"
      2⤵
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\INV.exe
        "C:\Users\Admin\AppData\Local\Temp\INV.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD95E.tmp

      Filesize

      1KB

      MD5

      36a81ca58694ea4fd25daaae9491d2ae

      SHA1

      70073ff3041afef99101850d206be5c5ea2320f3

      SHA256

      da67173ebd38afbedc3cd1d63761797d1b0f2dbd842a36aa7b593cbc39aeb910

      SHA512

      b6ef806fd7db8198c0f62a4d6f1361a0ae4f9dd00ea1aa19e5f3a07b68ee499a9edb1210925b2c61f6f2d1f9d176cdc3a0f2d349fc0f73e8d0d1e8f295ebba8e

    • memory/664-34-0x000000006FBA0000-0x000000007014B000-memory.dmp

      Filesize

      5.7MB

    • memory/664-33-0x00000000025F0000-0x0000000002630000-memory.dmp

      Filesize

      256KB

    • memory/664-32-0x00000000025F0000-0x0000000002630000-memory.dmp

      Filesize

      256KB

    • memory/664-31-0x00000000025F0000-0x0000000002630000-memory.dmp

      Filesize

      256KB

    • memory/664-30-0x000000006FBA0000-0x000000007014B000-memory.dmp

      Filesize

      5.7MB

    • memory/664-29-0x000000006FBA0000-0x000000007014B000-memory.dmp

      Filesize

      5.7MB

    • memory/2648-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-27-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/2648-13-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-14-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-15-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2648-16-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-36-0x0000000002290000-0x00000000022D0000-memory.dmp

      Filesize

      256KB

    • memory/2648-21-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-35-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/2648-28-0x0000000002290000-0x00000000022D0000-memory.dmp

      Filesize

      256KB

    • memory/2880-7-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/2880-6-0x0000000005AB0000-0x0000000005B2A000-memory.dmp

      Filesize

      488KB

    • memory/2880-5-0x0000000000430000-0x000000000043A000-memory.dmp

      Filesize

      40KB

    • memory/2880-4-0x0000000000250000-0x0000000000258000-memory.dmp

      Filesize

      32KB

    • memory/2880-3-0x0000000000270000-0x000000000028A000-memory.dmp

      Filesize

      104KB

    • memory/2880-2-0x0000000004E70000-0x0000000004EB0000-memory.dmp

      Filesize

      256KB

    • memory/2880-1-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/2880-24-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/2880-0-0x0000000000C40000-0x0000000000CEE000-memory.dmp

      Filesize

      696KB