Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2025 08:31

General

  • Target

    New Purches Order.exe

  • Size

    688KB

  • MD5

    215bd941e8a1ba1f7022843f3de01c91

  • SHA1

    7e998134c2c6f87e80980de76cc28008deadce12

  • SHA256

    068e05c944faf172cf83584b995dd98b6ad77a42df01e0bda06cec52eebc3074

  • SHA512

    83edb03448704f3cbfcbe55bb61bed22ecb6f718376d3909c41ba3c0e99b2398ea782da40bd5ec0035d4c8a0e4a44f6ff7634c90675acd221925eae8083cf331

  • SSDEEP

    12288:6bBHH/DneK/ED6W68jGKFU7sxYTX3b94ZbM+4qwX3YYrKlnRPjJQPgPfd:6bVHzeH6D8yK/AbSZYTqwX3YYGlRbJfd

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QJQwbQuFLFvXFf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QJQwbQuFLFvXFf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDDA.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2516
    • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4676
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTg1NzMzNDU2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:4688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    1e45e4fb348ab07de96ed8f5613c9074

    SHA1

    17c85b19b30b7164737c5115394ebc9fff202e53

    SHA256

    c3f6b01d22cace3c4efcea6f1206ee920ace9a6087373cd665abe014e0695aef

    SHA512

    49544b037b2308a41f7e413b6d55cc592bf4fbb7419509ded3eae72cd292a8c05f09f0a760da515222e2f5ab76a0ca410274a2e7cebba1c2eb7036ecf8c71322

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wmpqh4kj.q4o.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpEDDA.tmp

    Filesize

    1KB

    MD5

    3b681a53faa5700512a6c29103a3e54e

    SHA1

    c8586029bf559b23e58a003fb502c99e224f0345

    SHA256

    09956d5e2238534ac2626b5cb09d08e45fa38d6c2f65d065e73f22f3ef08e82d

    SHA512

    7a0ebbd0ce8a5662896bbcdedf22d66bd135628ab2e5ff6a8db5f042c3c04868e81591266cbf414a52cb8fb2edd7c1456896bf94623907a7eed3767fccba2a72

  • memory/936-71-0x0000000008210000-0x000000000888A000-memory.dmp

    Filesize

    6.5MB

  • memory/936-75-0x0000000007DD0000-0x0000000007DE1000-memory.dmp

    Filesize

    68KB

  • memory/936-76-0x0000000007E00000-0x0000000007E0E000-memory.dmp

    Filesize

    56KB

  • memory/936-72-0x0000000007BD0000-0x0000000007BEA000-memory.dmp

    Filesize

    104KB

  • memory/936-48-0x0000000007830000-0x0000000007862000-memory.dmp

    Filesize

    200KB

  • memory/936-49-0x0000000070D10000-0x0000000070D5C000-memory.dmp

    Filesize

    304KB

  • memory/936-70-0x0000000007A90000-0x0000000007B33000-memory.dmp

    Filesize

    652KB

  • memory/936-65-0x0000000007870000-0x000000000788E000-memory.dmp

    Filesize

    120KB

  • memory/936-79-0x0000000007EF0000-0x0000000007EF8000-memory.dmp

    Filesize

    32KB

  • memory/2900-74-0x0000000007F50000-0x0000000007FE6000-memory.dmp

    Filesize

    600KB

  • memory/2900-85-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2900-18-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2900-23-0x00000000062F0000-0x0000000006356000-memory.dmp

    Filesize

    408KB

  • memory/2900-22-0x0000000006280000-0x00000000062E6000-memory.dmp

    Filesize

    408KB

  • memory/2900-21-0x00000000060E0000-0x0000000006102000-memory.dmp

    Filesize

    136KB

  • memory/2900-25-0x0000000006370000-0x00000000066C4000-memory.dmp

    Filesize

    3.3MB

  • memory/2900-73-0x0000000007D40000-0x0000000007D4A000-memory.dmp

    Filesize

    40KB

  • memory/2900-16-0x0000000005A60000-0x0000000006088000-memory.dmp

    Filesize

    6.2MB

  • memory/2900-78-0x0000000008010000-0x000000000802A000-memory.dmp

    Filesize

    104KB

  • memory/2900-46-0x00000000069B0000-0x00000000069CE000-memory.dmp

    Filesize

    120KB

  • memory/2900-47-0x00000000069E0000-0x0000000006A2C000-memory.dmp

    Filesize

    304KB

  • memory/2900-15-0x00000000053A0000-0x00000000053D6000-memory.dmp

    Filesize

    216KB

  • memory/2900-50-0x0000000070D10000-0x0000000070D5C000-memory.dmp

    Filesize

    304KB

  • memory/2900-77-0x0000000007F10000-0x0000000007F24000-memory.dmp

    Filesize

    80KB

  • memory/2900-17-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3440-9-0x0000000004570000-0x00000000045DC000-memory.dmp

    Filesize

    432KB

  • memory/3440-7-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/3440-6-0x00000000050C0000-0x00000000050DE000-memory.dmp

    Filesize

    120KB

  • memory/3440-8-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3440-0-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/3440-5-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3440-4-0x0000000004AF0000-0x0000000004AFA000-memory.dmp

    Filesize

    40KB

  • memory/3440-10-0x0000000006050000-0x00000000060EC000-memory.dmp

    Filesize

    624KB

  • memory/3440-35-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3440-3-0x0000000004B30000-0x0000000004BC2000-memory.dmp

    Filesize

    584KB

  • memory/3440-2-0x00000000050E0000-0x0000000005684000-memory.dmp

    Filesize

    5.6MB

  • memory/3440-1-0x0000000000090000-0x0000000000142000-memory.dmp

    Filesize

    712KB

  • memory/4676-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4676-86-0x00000000068A0000-0x00000000068F0000-memory.dmp

    Filesize

    320KB

  • memory/4676-87-0x0000000006AC0000-0x0000000006C82000-memory.dmp

    Filesize

    1.8MB