Analysis
-
max time kernel
117s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 23:42
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 77809 for acknowledgment.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
Purchase Order 77809 for acknowledgment.exe
Resource
win10v2004-20250217-en
General
-
Target
Purchase Order 77809 for acknowledgment.exe
-
Size
774KB
-
MD5
5116b849c70cec7c2881af8dae1ba63d
-
SHA1
19d4291c3b31ab1be7af94b144a3294d91b43934
-
SHA256
da5672185bdcb791e426127091bc7da56812d6c6cba9fc6aca754e43b59834db
-
SHA512
eff6c0a52e0d058b30d215f043688e5a62c791324fda0a4bbd8e13f29709a8d5a2a4a11f011684637fb025c60ef6acd4a8b05cd7d55d56f6f04c257f0f6dd998
-
SSDEEP
24576:6aMRHPv6tkVKEd0wKq6EfzTX6gNrhEK4VoVBOwMRH:6aMZqaVKE2wFTX6ard3BOwMZ
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7570158401:AAGzmritmTT3Z0Z77i4ThJMCq3NzbjqeNpo/sendMessage?chat_id=7225431807
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2068-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2068-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2068-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2068-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2068-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3008 powershell.exe 2572 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 77809 for acknowledgment.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 77809 for acknowledgment.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 77809 for acknowledgment.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2492 set thread context of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order 77809 for acknowledgment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order 77809 for acknowledgment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2492 Purchase Order 77809 for acknowledgment.exe 2492 Purchase Order 77809 for acknowledgment.exe 2492 Purchase Order 77809 for acknowledgment.exe 2492 Purchase Order 77809 for acknowledgment.exe 2068 Purchase Order 77809 for acknowledgment.exe 2572 powershell.exe 3008 powershell.exe 2068 Purchase Order 77809 for acknowledgment.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2492 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 2068 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2492 wrote to memory of 3008 2492 Purchase Order 77809 for acknowledgment.exe 31 PID 2492 wrote to memory of 3008 2492 Purchase Order 77809 for acknowledgment.exe 31 PID 2492 wrote to memory of 3008 2492 Purchase Order 77809 for acknowledgment.exe 31 PID 2492 wrote to memory of 3008 2492 Purchase Order 77809 for acknowledgment.exe 31 PID 2492 wrote to memory of 2572 2492 Purchase Order 77809 for acknowledgment.exe 33 PID 2492 wrote to memory of 2572 2492 Purchase Order 77809 for acknowledgment.exe 33 PID 2492 wrote to memory of 2572 2492 Purchase Order 77809 for acknowledgment.exe 33 PID 2492 wrote to memory of 2572 2492 Purchase Order 77809 for acknowledgment.exe 33 PID 2492 wrote to memory of 2808 2492 Purchase Order 77809 for acknowledgment.exe 34 PID 2492 wrote to memory of 2808 2492 Purchase Order 77809 for acknowledgment.exe 34 PID 2492 wrote to memory of 2808 2492 Purchase Order 77809 for acknowledgment.exe 34 PID 2492 wrote to memory of 2808 2492 Purchase Order 77809 for acknowledgment.exe 34 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 PID 2492 wrote to memory of 2068 2492 Purchase Order 77809 for acknowledgment.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 77809 for acknowledgment.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order 77809 for acknowledgment.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EIWXoubCbjn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EIWXoubCbjn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5E3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2068
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577fe6385cdc896a8dda2fe733cd3d1ad
SHA153760d02982ac0e6eda3876f9bef1a07668c98a0
SHA256d7da48c14dd1414ed67b3ee3df685f723ca412871ae854497965c2fbbedb43cb
SHA5124d94cbf4db989ad33bd2c63e6d8c824b55207d8e6089b2f6150f21b3a5c0194ede5659a8d9b53a3bb160dfe3ec88ddba095715aefa31cae5f1affe06ae65385b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5eb69d4cae1e8c676a11f716bb3bbd102
SHA12c3cdcb79e0386b8b8c6ab72fd8b5a3a9d682ee1
SHA25685886a0b0a255195b2560a8599ef4ea022a19c1af6c7abddf04124d14af2b91e
SHA512b6c45534e9fec321d9d7d6c926a59145d330ccb42b91bdab7ed0657583878d603c33d2391d3f41310c24d61f60eb5c470d9ed51a1d4b06c16fceafca03504c04