Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 02:52
Static task
static1
Behavioral task
behavioral1
Sample
New Purchase Order.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
New Purchase Order.exe
Resource
win10v2004-20250217-en
General
-
Target
New Purchase Order.exe
-
Size
886KB
-
MD5
762df27b4f94d6df4e6530b55fd1a8d5
-
SHA1
62d1f3ad9b1f7b589eb6b0b55da548e91c794fbc
-
SHA256
db52ee4039b781a52a7a3708ec7cad8c745d5c5ee41505ec05dae7fbf662f121
-
SHA512
35f041e4d131d213882ae2a2556fa319299e67d1c4efd0e46076e0df49ed0e78c09b09d6874de6889f3573c3df7a2ca4696a30832d385512989bb4be4737a5c1
-
SSDEEP
24576:ZqLeA2+ET7p2Ni32HI9jXjNDqTO6FIN453L/:NVTBcI9jXjNDR+IN2
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7891452286:AAE2oLBQvjY6qRrkalPPxinaMdSDDJEY_C8/sendMessage?chat_id=7225431807
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3736-53-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3108 powershell.exe 5040 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation New Purchase Order.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Purchase Order.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Purchase Order.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Purchase Order.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org 15 reallyfreegeoip.org 16 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4960 set thread context of 3736 4960 New Purchase Order.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4960 New Purchase Order.exe 3108 powershell.exe 3108 powershell.exe 4960 New Purchase Order.exe 4960 New Purchase Order.exe 3736 New Purchase Order.exe 5040 powershell.exe 5040 powershell.exe 3736 New Purchase Order.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4960 New Purchase Order.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 3736 New Purchase Order.exe Token: SeDebugPrivilege 5040 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4960 wrote to memory of 3108 4960 New Purchase Order.exe 84 PID 4960 wrote to memory of 3108 4960 New Purchase Order.exe 84 PID 4960 wrote to memory of 3108 4960 New Purchase Order.exe 84 PID 4960 wrote to memory of 5040 4960 New Purchase Order.exe 86 PID 4960 wrote to memory of 5040 4960 New Purchase Order.exe 86 PID 4960 wrote to memory of 5040 4960 New Purchase Order.exe 86 PID 4960 wrote to memory of 364 4960 New Purchase Order.exe 87 PID 4960 wrote to memory of 364 4960 New Purchase Order.exe 87 PID 4960 wrote to memory of 364 4960 New Purchase Order.exe 87 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 PID 4960 wrote to memory of 3736 4960 New Purchase Order.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Purchase Order.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Purchase Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\irXlvRUtbrE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\irXlvRUtbrE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA81.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3736
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD50fb46ac44b2f449d411cdd974ac985c9
SHA13e3b3d55b609e4e5e59c032c3516feee9b3c3e8c
SHA25637097de9eef09e46b3654aebe81c9f003226290d04ca523183c9c19efdfcacbe
SHA51286a6be1cf80ee72a1505cf31f01c839fad758a2a3dd6e91cb5fce4702b52389ec1335222ced99deb0028f6f9cd8686e03eb42e963b8e7a0639fe88f01151890b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5dec139be430481a3fba13ac6fe2d1d0c
SHA1cfea762eec35bd544a5ea4dda53a29c0135cfca3
SHA256a9c6ff3666ed510fd816e863a73c1e33fe2091d138b770e6a3190a989e0cbca2
SHA512ab1cae608d38495aeaa3469f2ad40bd184e7f322d1d752388999253ee67615f395199439aebecf942c13b3d2d29e9e4158774e0406754d9bad5f1d227d82a153