Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 15:35

General

  • Target

    Payment Confirmation..docm

  • Size

    15KB

  • MD5

    5b539c1cf933b4b4158552ce25f708e1

  • SHA1

    8b322500fa186ca8f6e2fe0494214ad2b527d8d0

  • SHA256

    12d47f62ed1f5d60193a3a3099873286365c15dc6bf9df17aa250e1f7660c36c

  • SHA512

    66296c5eaec5ab37c920780d0906082e808cde8a99c4cf1802c2d8013b722c324cf345e7af9fe8f971b100ae0d4326c3717eebe80cda1fe8715b6369af5c3f0a

  • SSDEEP

    384:/imtLGAcgqN+v6+iAn0i13LHHOXv+iT3eZaakbM:/LL9cgqa3rv13jOXGiT3i

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Confirmation..docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\ProgramData\pSRrNpLv0bS37RA.exe
      C:\ProgramData\pSRrNpLv0bS37RA.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Vzvbbx.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4452
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Vzvbbx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\pSRrNpLv0bS37RA.exe

    Filesize

    3.6MB

    MD5

    6d63f97b52c80f9d4f04deb80e15a892

    SHA1

    62a6e30c24499511b8c44b7948f83af5ac17959e

    SHA256

    499cf5d857866301dfc24c03d532badc1e18c40c86e87ee56dfbb4b4d2ae4896

    SHA512

    8b7a76aaada8785560d90669911c2c526ec92b8c28ae12a347e7da76663cb0ccdba772a40e2ddf2e55014c0c216faabb3dd09243587e537e6da445e435bb7f2a

  • C:\Users\Admin\AppData\Local\Temp\TCD3E5F.tmp\gb.xsl

    Filesize

    262KB

    MD5

    51d32ee5bc7ab811041f799652d26e04

    SHA1

    412193006aa3ef19e0a57e16acf86b830993024a

    SHA256

    6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

    SHA512

    5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ypaz2jxe.uk3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp4F73.tmp

    Filesize

    1KB

    MD5

    c5cb4c74fde6ca011aa2bcb9d72a1f1a

    SHA1

    6bf4516e75885213ab5ce8921b48781555456ae1

    SHA256

    afe5eaf8e56795dcf816712e47f0135b1c3756789e0f4c3c968ef788b5a35ebd

    SHA512

    ee641251e4234f8241d5a004dad35b99ffe0efb7e0f99b110257ddf65837571bed00e1759b29860e1f12e2ab6cfad92b883ab9106117bb8f384f792382dbe71d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    2KB

    MD5

    c1de80197901aced0c69b5d937f61f5a

    SHA1

    3bea49a40870b5f9703ea08cd71459c2b10039ce

    SHA256

    655a36550b8882e168a6652483085ad732bc0c69b281cd4d2fea6a5f2d3a63d1

    SHA512

    de707436d28218b0d4c6cd0e3774de8ffb507d588dc22244de52fbe2dc81e09c5274c7d446401f4653733b06e45b908b10fb17ff5c0bc6f62e84aab11101fc6b

  • memory/1040-234-0x0000000006A90000-0x0000000006C52000-memory.dmp

    Filesize

    1.8MB

  • memory/1040-233-0x0000000006870000-0x00000000068C0000-memory.dmp

    Filesize

    320KB

  • memory/1040-191-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1872-182-0x0000000006AB0000-0x0000000006B1C000-memory.dmp

    Filesize

    432KB

  • memory/1872-183-0x000000000A930000-0x000000000A9CC000-memory.dmp

    Filesize

    624KB

  • memory/1872-63-0x0000000005560000-0x000000000557E000-memory.dmp

    Filesize

    120KB

  • memory/1872-62-0x00000000053E0000-0x00000000053EA000-memory.dmp

    Filesize

    40KB

  • memory/1872-61-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/1872-60-0x0000000005450000-0x00000000054E2000-memory.dmp

    Filesize

    584KB

  • memory/1872-59-0x0000000005960000-0x0000000005F04000-memory.dmp

    Filesize

    5.6MB

  • memory/1872-58-0x00000000008E0000-0x00000000009D6000-memory.dmp

    Filesize

    984KB

  • memory/1872-57-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/1872-193-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4452-206-0x0000000005690000-0x00000000059E4000-memory.dmp

    Filesize

    3.3MB

  • memory/4452-210-0x0000000070160000-0x00000000701AC000-memory.dmp

    Filesize

    304KB

  • memory/4452-230-0x00000000072B0000-0x00000000072B8000-memory.dmp

    Filesize

    32KB

  • memory/4452-229-0x00000000072D0000-0x00000000072EA000-memory.dmp

    Filesize

    104KB

  • memory/4452-228-0x00000000071D0000-0x00000000071E4000-memory.dmp

    Filesize

    80KB

  • memory/4452-227-0x00000000071C0000-0x00000000071CE000-memory.dmp

    Filesize

    56KB

  • memory/4452-226-0x0000000007190000-0x00000000071A1000-memory.dmp

    Filesize

    68KB

  • memory/4452-225-0x0000000007210000-0x00000000072A6000-memory.dmp

    Filesize

    600KB

  • memory/4452-224-0x0000000007000000-0x000000000700A000-memory.dmp

    Filesize

    40KB

  • memory/4452-223-0x0000000006F90000-0x0000000006FAA000-memory.dmp

    Filesize

    104KB

  • memory/4452-222-0x00000000075D0000-0x0000000007C4A000-memory.dmp

    Filesize

    6.5MB

  • memory/4452-221-0x0000000006E50000-0x0000000006EF3000-memory.dmp

    Filesize

    652KB

  • memory/4452-220-0x0000000006250000-0x000000000626E000-memory.dmp

    Filesize

    120KB

  • memory/4452-209-0x0000000006E10000-0x0000000006E42000-memory.dmp

    Filesize

    200KB

  • memory/4452-208-0x0000000005CB0000-0x0000000005CFC000-memory.dmp

    Filesize

    304KB

  • memory/4452-207-0x0000000005C60000-0x0000000005C7E000-memory.dmp

    Filesize

    120KB

  • memory/4452-194-0x0000000004B90000-0x0000000004BB2000-memory.dmp

    Filesize

    136KB

  • memory/4452-196-0x0000000005520000-0x0000000005586000-memory.dmp

    Filesize

    408KB

  • memory/4452-195-0x0000000005440000-0x00000000054A6000-memory.dmp

    Filesize

    408KB

  • memory/4452-190-0x0000000004DA0000-0x00000000053C8000-memory.dmp

    Filesize

    6.2MB

  • memory/4452-188-0x00000000046B0000-0x00000000046E6000-memory.dmp

    Filesize

    216KB

  • memory/4716-16-0x00007FF9F0010000-0x00007FF9F0020000-memory.dmp

    Filesize

    64KB

  • memory/4716-13-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-18-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-64-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-8-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-10-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-9-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-4-0x00007FF9F2310000-0x00007FF9F2320000-memory.dmp

    Filesize

    64KB

  • memory/4716-7-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-15-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-14-0x00007FF9F0010000-0x00007FF9F0020000-memory.dmp

    Filesize

    64KB

  • memory/4716-2-0x00007FF9F2310000-0x00007FF9F2320000-memory.dmp

    Filesize

    64KB

  • memory/4716-1-0x00007FFA3232D000-0x00007FFA3232E000-memory.dmp

    Filesize

    4KB

  • memory/4716-6-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-0-0x00007FF9F2310000-0x00007FF9F2320000-memory.dmp

    Filesize

    64KB

  • memory/4716-12-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-21-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-17-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-53-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-50-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-22-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-41-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-40-0x00007FFA3232D000-0x00007FFA3232E000-memory.dmp

    Filesize

    4KB

  • memory/4716-39-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-30-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-5-0x00007FF9F2310000-0x00007FF9F2320000-memory.dmp

    Filesize

    64KB

  • memory/4716-19-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-20-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB

  • memory/4716-3-0x00007FF9F2310000-0x00007FF9F2320000-memory.dmp

    Filesize

    64KB

  • memory/4716-11-0x00007FFA32290000-0x00007FFA32485000-memory.dmp

    Filesize

    2.0MB