Analysis
-
max time kernel
121s -
max time network
214s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
New Order Details001.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
New Order Details001.exe
Resource
win10v2004-20250314-en
General
-
Target
New Order Details001.exe
-
Size
674KB
-
MD5
58c6327c00cdd8af95c8e6fcd1570391
-
SHA1
c4af72cd2f67424b54614c0985ebf57f79e388a6
-
SHA256
1295ff5f148dcda8475e87b2070c2f0f09e78e70072fac1eb9ca71e4c76b9c24
-
SHA512
9d843aaac71b904eb332ef52a5d1043435d2e28c8583ebae79ec1b8c16a365488df83b87dc50808eb655293394ed5cfd3d150b27965c0aff3a539f19d501ead6
-
SSDEEP
12288:SAZMg2XYlgXBaoLvtG7Hgd+PDCoeZz6licNSFh/wsq1oIIRMMrnIz3:vp2Ioo7AA7Coe1VWSFpwiIgZ
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.holpak.pk - Port:
26 - Username:
[email protected] - Password:
Balansholland@8617 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1732-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2004 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation New Order Details001.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 checkip.dyndns.org 36 reallyfreegeoip.org 37 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3528 set thread context of 1732 3528 New Order Details001.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Order Details001.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3528 New Order Details001.exe 3528 New Order Details001.exe 3528 New Order Details001.exe 2004 powershell.exe 3528 New Order Details001.exe 1732 RegSvcs.exe 2004 powershell.exe 1732 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3528 New Order Details001.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 1732 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3528 wrote to memory of 2004 3528 New Order Details001.exe 101 PID 3528 wrote to memory of 2004 3528 New Order Details001.exe 101 PID 3528 wrote to memory of 2004 3528 New Order Details001.exe 101 PID 3528 wrote to memory of 2028 3528 New Order Details001.exe 103 PID 3528 wrote to memory of 2028 3528 New Order Details001.exe 103 PID 3528 wrote to memory of 2028 3528 New Order Details001.exe 103 PID 3528 wrote to memory of 5024 3528 New Order Details001.exe 105 PID 3528 wrote to memory of 5024 3528 New Order Details001.exe 105 PID 3528 wrote to memory of 5024 3528 New Order Details001.exe 105 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 PID 3528 wrote to memory of 1732 3528 New Order Details001.exe 106 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order Details001.exe"C:\Users\Admin\AppData\Local\Temp\New Order Details001.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JwYLhw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JwYLhw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC294.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:5024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c255f1a7e7dfd1dd8ad6709748d48f28
SHA10bd950dcbd934f1570dd67b19eb8a318cda8b192
SHA256c7040feaa7eaa238a67b213b17090d85386e8369e4ccfeb543eb0b0b70ec0725
SHA5120854111196c0fffffdc1b178e1166009e013191e124c4dc55a5d2f80b6a94f740b6b230da5702d2e5610edde5ca6f5b3ed790fcb8bfc65bc9e7dfaa94401c537