Analysis
-
max time kernel
122s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 04:45
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 194960.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Purchase Order 194960.exe
Resource
win10v2004-20241007-en
General
-
Target
Purchase Order 194960.exe
-
Size
625KB
-
MD5
92514a6ef5868dd0dbba559a12ccb68c
-
SHA1
9dbacede171405c46debfe2cc40128ddc731103b
-
SHA256
862a46281deaadf07f5ce4d2e40efef9949326a8e5622cf2d412ec962a833195
-
SHA512
e8a6a09488a4c59bb317c6d166d4a8aa69e4e5dc012dd88de8b5e4688b97f5039ad0189e4e0a2c28de4e0bac1ed0b1e0c90e9f1a49bdb588cfa84a6427ab733a
-
SSDEEP
12288:7nLHWa+ka4ZQhiSaHOMMv0VCwpGpF4aOMbjfAJ7/R8nZrfvxrs7oQBXe:4kmhAHgsgaGpEMbjC7/R8nZrfwoQk
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7810622048:AAGlXVtU9EeAX6sumC63y05EJISEAmugavs/sendMessage?chat_id=986310232
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1600-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1600-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1600-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1600-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1600-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe 2736 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 194960.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 194960.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 194960.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2820 set thread context of 1600 2820 Purchase Order 194960.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order 194960.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order 194960.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2820 Purchase Order 194960.exe 2820 Purchase Order 194960.exe 1600 Purchase Order 194960.exe 2736 powershell.exe 2936 powershell.exe 1600 Purchase Order 194960.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2820 Purchase Order 194960.exe Token: SeDebugPrivilege 1600 Purchase Order 194960.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2936 2820 Purchase Order 194960.exe 30 PID 2820 wrote to memory of 2936 2820 Purchase Order 194960.exe 30 PID 2820 wrote to memory of 2936 2820 Purchase Order 194960.exe 30 PID 2820 wrote to memory of 2936 2820 Purchase Order 194960.exe 30 PID 2820 wrote to memory of 2736 2820 Purchase Order 194960.exe 32 PID 2820 wrote to memory of 2736 2820 Purchase Order 194960.exe 32 PID 2820 wrote to memory of 2736 2820 Purchase Order 194960.exe 32 PID 2820 wrote to memory of 2736 2820 Purchase Order 194960.exe 32 PID 2820 wrote to memory of 2564 2820 Purchase Order 194960.exe 34 PID 2820 wrote to memory of 2564 2820 Purchase Order 194960.exe 34 PID 2820 wrote to memory of 2564 2820 Purchase Order 194960.exe 34 PID 2820 wrote to memory of 2564 2820 Purchase Order 194960.exe 34 PID 2820 wrote to memory of 588 2820 Purchase Order 194960.exe 36 PID 2820 wrote to memory of 588 2820 Purchase Order 194960.exe 36 PID 2820 wrote to memory of 588 2820 Purchase Order 194960.exe 36 PID 2820 wrote to memory of 588 2820 Purchase Order 194960.exe 36 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 PID 2820 wrote to memory of 1600 2820 Purchase Order 194960.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 194960.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 194960.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EPZZIYHrvHTw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EPZZIYHrvHTw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35EF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"2⤵PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 194960.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1600
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5018716e0c1d15165ad0f1cefcb92a991
SHA119a2a6b2d37606570021bfcb2d75b42b30662b0a
SHA25672b8661b54f6135bf27f83610e854fde767b81cc44ed38ccd848d782273d59e3
SHA51264488e7badc3a0fbe59aa3454e68623d53c9ef998a5a223cc401abe3fdbd13d59d4587506f3db83052cbb4c479c915a7284359fedceea190b434f3a53e0eb6a5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S7S3TJ3W58MQ22HX2BJE.temp
Filesize7KB
MD51626c59c8c24277bc356ff95bdee478d
SHA16853d06c80f27703050b3a9a730193dda37db603
SHA25656b178053b45c2418c441061818ec2ad7836efcd07a30420a3f7124f78a04b64
SHA512ef0de64ef1948848d5653a094c5bcef52bd6d08b4ba8e51992281af53450ec4829280cc4f5e49f480119d12b94cbba1762e7857b57da13165008706708b4b3e9