Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 08:18

General

  • Target

    IV2312-001 ORDER.exe

  • Size

    792KB

  • MD5

    bc79982caee7c5098059a43222a7f0cf

  • SHA1

    2657aa5f642e8c261f457c9e1684c5b37b7dc6a1

  • SHA256

    8c9a4a7a2805ac96e157dc3681cc0a382f27878a3835ff4db8070b72d75062a5

  • SHA512

    396e633a36e6693aecd0ea99d194acf6854dc7a96a9661ca6c201b88d464b6a4da652c34822e0f7cb43e6255d776841aa7386cdfc154fdc41bf08e4995eaafec

  • SSDEEP

    12288:72BKE6jD/62iNG5nF88+ziZqkuesCpt/BEGftxcmdA5CAsNb1A3cM:7EKtD/61IqeGVCphBpl7Am1Ax

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SlYimHChjIe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SlYimHChjIe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57C1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 936
          3⤵
          • Program crash
          PID:1264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp57C1.tmp

      Filesize

      1KB

      MD5

      c9e239f58a53a11f51ccf66aa44c5d6d

      SHA1

      d3e2c676dfb14658ee15995bfb73fa1e61721c48

      SHA256

      ec1965161d6a54f58c1dd92b4d612dac8c55edaa32c819ef358f81f4a450ba09

      SHA512

      0640497e310c0e366a96e4d815b0f9333ee4042f45c3fbd06cf51c341075672012e6ab4afeb073dfb891113c569aace0fbbfe4604d280b6ff150cc74a5fa4072

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L8RFNEBKXFBG925TTP4D.temp

      Filesize

      7KB

      MD5

      9129e43494931af8479ce0b5db6378af

      SHA1

      89f7cef66765a3abafe14e4452dc53ff4fb5fd19

      SHA256

      548385bdfd0d734c4bc06ef92e958d5018881ef0c5ab19e0d55f24ba88dc8bb8

      SHA512

      b93fd3dfd1ee4d845240b0680b2ecc0eaebf903660da2ac2a881ff3e3a47785cec45b82e32bf415ac4e6563b77079ce4208c4d71136019e67b2baf69d849f6aa

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      9129e43494931af8479ce0b5db6378af

      SHA1

      89f7cef66765a3abafe14e4452dc53ff4fb5fd19

      SHA256

      548385bdfd0d734c4bc06ef92e958d5018881ef0c5ab19e0d55f24ba88dc8bb8

      SHA512

      b93fd3dfd1ee4d845240b0680b2ecc0eaebf903660da2ac2a881ff3e3a47785cec45b82e32bf415ac4e6563b77079ce4208c4d71136019e67b2baf69d849f6aa

    • memory/1216-32-0x0000000002AF0000-0x0000000002B30000-memory.dmp

      Filesize

      256KB

    • memory/1216-20-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1216-22-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1216-46-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1864-4-0x00000000003B0000-0x00000000003B8000-memory.dmp

      Filesize

      32KB

    • memory/1864-5-0x00000000004E0000-0x00000000004EA000-memory.dmp

      Filesize

      40KB

    • memory/1864-6-0x0000000004DB0000-0x0000000004E10000-memory.dmp

      Filesize

      384KB

    • memory/1864-3-0x00000000004C0000-0x00000000004D8000-memory.dmp

      Filesize

      96KB

    • memory/1864-2-0x0000000004E30000-0x0000000004E70000-memory.dmp

      Filesize

      256KB

    • memory/1864-1-0x0000000074730000-0x0000000074E1E000-memory.dmp

      Filesize

      6.9MB

    • memory/1864-43-0x0000000074730000-0x0000000074E1E000-memory.dmp

      Filesize

      6.9MB

    • memory/1864-0-0x0000000000F50000-0x000000000101A000-memory.dmp

      Filesize

      808KB

    • memory/1864-31-0x0000000074730000-0x0000000074E1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2104-19-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/2104-26-0x0000000002980000-0x00000000029C0000-memory.dmp

      Filesize

      256KB

    • memory/2104-24-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/2104-47-0x000000006E410000-0x000000006E9BB000-memory.dmp

      Filesize

      5.7MB

    • memory/2104-21-0x0000000002980000-0x00000000029C0000-memory.dmp

      Filesize

      256KB

    • memory/2104-28-0x0000000002980000-0x00000000029C0000-memory.dmp

      Filesize

      256KB

    • memory/2468-27-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-34-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-38-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2468-42-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-40-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-44-0x0000000074730000-0x0000000074E1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2468-45-0x0000000004C30000-0x0000000004C70000-memory.dmp

      Filesize

      256KB

    • memory/2468-30-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2468-48-0x0000000074730000-0x0000000074E1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2468-49-0x0000000004C30000-0x0000000004C70000-memory.dmp

      Filesize

      256KB