Analysis

  • max time kernel
    102s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 08:18

General

  • Target

    IV2312-001 ORDER.exe

  • Size

    792KB

  • MD5

    bc79982caee7c5098059a43222a7f0cf

  • SHA1

    2657aa5f642e8c261f457c9e1684c5b37b7dc6a1

  • SHA256

    8c9a4a7a2805ac96e157dc3681cc0a382f27878a3835ff4db8070b72d75062a5

  • SHA512

    396e633a36e6693aecd0ea99d194acf6854dc7a96a9661ca6c201b88d464b6a4da652c34822e0f7cb43e6255d776841aa7386cdfc154fdc41bf08e4995eaafec

  • SSDEEP

    12288:72BKE6jD/62iNG5nF88+ziZqkuesCpt/BEGftxcmdA5CAsNb1A3cM:7EKtD/61IqeGVCphBpl7Am1Ax

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IV2312-001 ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SlYimHChjIe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SlYimHChjIe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8349.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 1408
        3⤵
        • Program crash
        PID:388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3428 -ip 3428
    1⤵
      PID:3512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4v3s0keo.std.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8349.tmp

      Filesize

      1KB

      MD5

      80f06851349c21b37867f2805a7a410f

      SHA1

      fe2a111dac7118ea90887e3ea4dea6cb144ee9e7

      SHA256

      4007b83198430fa56bffe94ac4a00d1ad59b4cc9fb18734ebd81876fea1ce000

      SHA512

      7ca8a625ee699262d6a400cdd0c63a0026c225d350514e95f3967c2520e72cad5b3ea5776b66260f890d38920714be70dd8e72d8a72fdabdefeeb17d3c923094

    • memory/896-80-0x0000000002290000-0x00000000022A0000-memory.dmp

      Filesize

      64KB

    • memory/896-26-0x00000000052E0000-0x0000000005346000-memory.dmp

      Filesize

      408KB

    • memory/896-93-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/896-89-0x0000000007020000-0x000000000703A000-memory.dmp

      Filesize

      104KB

    • memory/896-88-0x0000000006F20000-0x0000000006F34000-memory.dmp

      Filesize

      80KB

    • memory/896-86-0x0000000006EE0000-0x0000000006EF1000-memory.dmp

      Filesize

      68KB

    • memory/896-84-0x0000000006D50000-0x0000000006D5A000-memory.dmp

      Filesize

      40KB

    • memory/896-79-0x0000000006BC0000-0x0000000006C63000-memory.dmp

      Filesize

      652KB

    • memory/896-54-0x0000000006B40000-0x0000000006B72000-memory.dmp

      Filesize

      200KB

    • memory/896-15-0x0000000000920000-0x0000000000956000-memory.dmp

      Filesize

      216KB

    • memory/896-57-0x0000000071480000-0x00000000714CC000-memory.dmp

      Filesize

      304KB

    • memory/896-16-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/896-18-0x0000000002290000-0x00000000022A0000-memory.dmp

      Filesize

      64KB

    • memory/896-56-0x000000007FA40000-0x000000007FA50000-memory.dmp

      Filesize

      64KB

    • memory/896-20-0x0000000004CB0000-0x00000000052D8000-memory.dmp

      Filesize

      6.2MB

    • memory/896-21-0x0000000002290000-0x00000000022A0000-memory.dmp

      Filesize

      64KB

    • memory/1744-5-0x00000000050B0000-0x00000000050BA000-memory.dmp

      Filesize

      40KB

    • memory/1744-19-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/1744-4-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/1744-2-0x00000000056B0000-0x0000000005C54000-memory.dmp

      Filesize

      5.6MB

    • memory/1744-51-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/1744-7-0x0000000005390000-0x0000000005398000-memory.dmp

      Filesize

      32KB

    • memory/1744-0-0x00000000005A0000-0x000000000066A000-memory.dmp

      Filesize

      808KB

    • memory/1744-8-0x0000000006160000-0x000000000616A000-memory.dmp

      Filesize

      40KB

    • memory/1744-1-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/1744-6-0x0000000006640000-0x0000000006658000-memory.dmp

      Filesize

      96KB

    • memory/1744-3-0x0000000004FF0000-0x0000000005082000-memory.dmp

      Filesize

      584KB

    • memory/1744-9-0x00000000063D0000-0x0000000006430000-memory.dmp

      Filesize

      384KB

    • memory/1744-10-0x0000000006230000-0x00000000062CC000-memory.dmp

      Filesize

      624KB

    • memory/1744-17-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/2408-67-0x0000000007210000-0x000000000722E000-memory.dmp

      Filesize

      120KB

    • memory/2408-83-0x0000000007370000-0x000000000738A000-memory.dmp

      Filesize

      104KB

    • memory/2408-68-0x000000007F8F0000-0x000000007F900000-memory.dmp

      Filesize

      64KB

    • memory/2408-25-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/2408-53-0x0000000006090000-0x00000000060DC000-memory.dmp

      Filesize

      304KB

    • memory/2408-52-0x0000000006040000-0x000000000605E000-memory.dmp

      Filesize

      120KB

    • memory/2408-47-0x0000000005B80000-0x0000000005ED4000-memory.dmp

      Filesize

      3.3MB

    • memory/2408-94-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/2408-81-0x0000000002630000-0x0000000002640000-memory.dmp

      Filesize

      64KB

    • memory/2408-78-0x0000000002630000-0x0000000002640000-memory.dmp

      Filesize

      64KB

    • memory/2408-82-0x00000000079B0000-0x000000000802A000-memory.dmp

      Filesize

      6.5MB

    • memory/2408-55-0x0000000071480000-0x00000000714CC000-memory.dmp

      Filesize

      304KB

    • memory/2408-24-0x0000000004F80000-0x0000000004FA2000-memory.dmp

      Filesize

      136KB

    • memory/2408-85-0x00000000075F0000-0x0000000007686000-memory.dmp

      Filesize

      600KB

    • memory/2408-27-0x00000000059E0000-0x0000000005A46000-memory.dmp

      Filesize

      408KB

    • memory/2408-87-0x00000000075A0000-0x00000000075AE000-memory.dmp

      Filesize

      56KB

    • memory/2408-90-0x0000000007690000-0x0000000007698000-memory.dmp

      Filesize

      32KB

    • memory/2408-22-0x0000000002630000-0x0000000002640000-memory.dmp

      Filesize

      64KB

    • memory/3428-48-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/3428-50-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

      Filesize

      64KB

    • memory/3428-37-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3428-95-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB