Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 02:49

General

  • Target

    715a3d7675672d8474b83bedfee8e594b96856fa34a915debf9ae57c171ee366.docm

  • Size

    15KB

  • MD5

    9ce250e7dace223506f0d22240530bb6

  • SHA1

    24a87a2730fb3913369ae8f67ea459afc57976bd

  • SHA256

    715a3d7675672d8474b83bedfee8e594b96856fa34a915debf9ae57c171ee366

  • SHA512

    3185e16fa152f586e91abf29e77087f3966a40e795487c17de1f8320b3c35ff06f99a57762203fb33a18b67e15f11ef451bd1fe30882f319177880bf562a39d3

  • SSDEEP

    384:/imteTM+3an0i13Lp3kO/Xv+iT3eZazFkG:/LJ7v1393p/XGiT3N

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\715a3d7675672d8474b83bedfee8e594b96856fa34a915debf9ae57c171ee366.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\ProgramData\nawBVBlSWH7iu7T.scr
      C:\ProgramData\nawBVBlSWH7iu7T.scr
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YlGewDdvEIy.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YlGewDdvEIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C09.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3004
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1472
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1C09.tmp

      Filesize

      1KB

      MD5

      14fd6f625eb73c48d53878556536009a

      SHA1

      c1bcbf0e6f03cf4d5571183a57e306314234209b

      SHA256

      e3c536e6d7c563e5a432cb6f74c8fb4f29ea1fdbd75a56cf08b317a66b3fd0c8

      SHA512

      c9ce9950c7d6c1e4f6e9a6ec6aeb77a780a2de3f78501a9a2f8bdd2215528c5a6c4a2637094e0bb866a19d965e3328a8448e197981f6ccaa49aea164fad13e32

    • \ProgramData\nawBVBlSWH7iu7T.scr

      Filesize

      576KB

      MD5

      d75592cbb9d3ba728f0b27ad6218152c

      SHA1

      549930cb2a9dc576c4f831793d8e29957d070551

      SHA256

      c6a4e0fa597caf6381635be6ba6211ccb2c5d7161402e46128124c26750b945c

      SHA512

      346fb36f74267d137173cb1e8838742fe1e595d29e7200f93943949c4331c0eb142f07cfc0a74874a697621603e4c62e78396865ae5da9c5f0f7c3bbda431e25

    • memory/1472-37-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-45-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-44-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-38-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-40-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-42-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/1472-43-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1472-34-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2296-0-0x000000002F4B1000-0x000000002F4B2000-memory.dmp

      Filesize

      4KB

    • memory/2296-4-0x0000000000740000-0x0000000000840000-memory.dmp

      Filesize

      1024KB

    • memory/2296-23-0x0000000000740000-0x0000000000840000-memory.dmp

      Filesize

      1024KB

    • memory/2296-6-0x0000000000740000-0x0000000000840000-memory.dmp

      Filesize

      1024KB

    • memory/2296-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2296-5-0x0000000000740000-0x0000000000840000-memory.dmp

      Filesize

      1024KB

    • memory/2296-2-0x000000007117D000-0x0000000071188000-memory.dmp

      Filesize

      44KB

    • memory/2296-22-0x000000007117D000-0x0000000071188000-memory.dmp

      Filesize

      44KB

    • memory/3032-16-0x000000006A240000-0x000000006A92E000-memory.dmp

      Filesize

      6.9MB

    • memory/3032-14-0x0000000000AD0000-0x0000000000B62000-memory.dmp

      Filesize

      584KB

    • memory/3032-13-0x000000006A24E000-0x000000006A24F000-memory.dmp

      Filesize

      4KB

    • memory/3032-25-0x000000006A240000-0x000000006A92E000-memory.dmp

      Filesize

      6.9MB

    • memory/3032-26-0x0000000004E40000-0x0000000004EAC000-memory.dmp

      Filesize

      432KB

    • memory/3032-24-0x000000006A24E000-0x000000006A24F000-memory.dmp

      Filesize

      4KB

    • memory/3032-17-0x0000000000510000-0x0000000000528000-memory.dmp

      Filesize

      96KB

    • memory/3032-46-0x000000006A240000-0x000000006A92E000-memory.dmp

      Filesize

      6.9MB