Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-02-2025 03:05
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER.exe
Resource
win10v2004-20250217-en
General
-
Target
PURCHASE ORDER.exe
-
Size
776KB
-
MD5
9c7a8eff3b37756a1929f49f3b3053e6
-
SHA1
8c71c99e38e7322e3b4713dbb4c232419ec6659b
-
SHA256
ae88fec8df2e320104325abf884d96a5a5248b174cb42351fe46bb2f43c99ecc
-
SHA512
4d5ef22923096b33a0a52b22a3d4df4a60bc114ddd8cf52f880b0f89121d11f8298ea7760549ab8bb44986b8c5411420124468af51bdd94eba4eb86df6bb339a
-
SSDEEP
24576:tMRHPv6tkVi6z7UdFzulgJ/85Q03OTTObeL8MRH:tMZqaVlUQgJ/4tmTB8MZ
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5227573794:AAECZBnQSxLs0aOVsV2wnclC6-WKnxPpi_k/sendMessage?chat_id=5217421430
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1996-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1996-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1996-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1996-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1996-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2664 powershell.exe 2684 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE ORDER.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE ORDER.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE ORDER.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 1996 2880 PURCHASE ORDER.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PURCHASE ORDER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PURCHASE ORDER.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2880 PURCHASE ORDER.exe 2880 PURCHASE ORDER.exe 2880 PURCHASE ORDER.exe 2880 PURCHASE ORDER.exe 2880 PURCHASE ORDER.exe 2880 PURCHASE ORDER.exe 1996 PURCHASE ORDER.exe 2664 powershell.exe 2684 powershell.exe 1996 PURCHASE ORDER.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2880 PURCHASE ORDER.exe Token: SeDebugPrivilege 1996 PURCHASE ORDER.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2664 2880 PURCHASE ORDER.exe 30 PID 2880 wrote to memory of 2664 2880 PURCHASE ORDER.exe 30 PID 2880 wrote to memory of 2664 2880 PURCHASE ORDER.exe 30 PID 2880 wrote to memory of 2664 2880 PURCHASE ORDER.exe 30 PID 2880 wrote to memory of 2684 2880 PURCHASE ORDER.exe 32 PID 2880 wrote to memory of 2684 2880 PURCHASE ORDER.exe 32 PID 2880 wrote to memory of 2684 2880 PURCHASE ORDER.exe 32 PID 2880 wrote to memory of 2684 2880 PURCHASE ORDER.exe 32 PID 2880 wrote to memory of 2640 2880 PURCHASE ORDER.exe 34 PID 2880 wrote to memory of 2640 2880 PURCHASE ORDER.exe 34 PID 2880 wrote to memory of 2640 2880 PURCHASE ORDER.exe 34 PID 2880 wrote to memory of 2640 2880 PURCHASE ORDER.exe 34 PID 2880 wrote to memory of 2228 2880 PURCHASE ORDER.exe 36 PID 2880 wrote to memory of 2228 2880 PURCHASE ORDER.exe 36 PID 2880 wrote to memory of 2228 2880 PURCHASE ORDER.exe 36 PID 2880 wrote to memory of 2228 2880 PURCHASE ORDER.exe 36 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 PID 2880 wrote to memory of 1996 2880 PURCHASE ORDER.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE ORDER.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PURCHASE ORDER.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vEwlIKz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vEwlIKz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73E8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"2⤵PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1996
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e92d21ae485d0799e6456eb6b30d8ef0
SHA171a19c7185f47ba9ffe22ca0cef2764597cfe874
SHA256c2c7a9c8450e98aef906fd48f9854df9679f155d79b58a7b0b0e6ada1d5d67a5
SHA5127e5331e6aad1a51f404907a2476f6b6370ffdd428227941805e486e6dd7e5fe802e9f6f9f84c470e7a090247ef302c389483cee58ad7a6ddd9fc50ddb2e900e6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\88DQDJR4ZW8YYQV24ZRS.temp
Filesize7KB
MD57639a0be2c3d7dd8a2d6e5b83ddf5e58
SHA140289d320f5fc622ae054f9452968e02798e2016
SHA256b833aef174fbc65e8c66e97f53e1b9f170a85e98594311b7b65d8aac3a8b5846
SHA5121fbefc76c93208fcb72a1b596da309e11746845bed6a67e8fbe5f69809862c875363e6613e6a880832b3b6cb2822b2b200f3b37945492674b0f7948c46aec4b3