Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 19:06

General

  • Target

    PaymentConfirmation..docm

  • Size

    15KB

  • MD5

    5b539c1cf933b4b4158552ce25f708e1

  • SHA1

    8b322500fa186ca8f6e2fe0494214ad2b527d8d0

  • SHA256

    12d47f62ed1f5d60193a3a3099873286365c15dc6bf9df17aa250e1f7660c36c

  • SHA512

    66296c5eaec5ab37c920780d0906082e808cde8a99c4cf1802c2d8013b722c324cf345e7af9fe8f971b100ae0d4326c3717eebe80cda1fe8715b6369af5c3f0a

  • SSDEEP

    384:/imtLGAcgqN+v6+iAn0i13LHHOXv+iT3eZaakbM:/LL9cgqa3rv13jOXGiT3i

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PaymentConfirmation..docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\ProgramData\pSRrNpLv0bS37RA.exe
      C:\ProgramData\pSRrNpLv0bS37RA.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Vzvbbx.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Vzvbbx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1F89.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:8

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\pSRrNpLv0bS37RA.exe

    Filesize

    3.6MB

    MD5

    6d63f97b52c80f9d4f04deb80e15a892

    SHA1

    62a6e30c24499511b8c44b7948f83af5ac17959e

    SHA256

    499cf5d857866301dfc24c03d532badc1e18c40c86e87ee56dfbb4b4d2ae4896

    SHA512

    8b7a76aaada8785560d90669911c2c526ec92b8c28ae12a347e7da76663cb0ccdba772a40e2ddf2e55014c0c216faabb3dd09243587e537e6da445e435bb7f2a

  • C:\Users\Admin\AppData\Local\Temp\TCD1CE3.tmp\iso690.xsl

    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r5wux0k1.lz3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1F89.tmp

    Filesize

    1KB

    MD5

    d7166b33b4cdedc557a3690b8a2dc214

    SHA1

    a0d68b6636caf0fa5aad36a4e9a14e65b40ef19e

    SHA256

    6bed069dbb796a6f5823bda7c73c609cb2aec81c4f00b72cb3bc395e22a715d9

    SHA512

    388391fe015eacb1d53318744cf979e79a4f6fb8439945559be9a3244ef1b4773b60e8f804ddaaace4a88651aae50e3354b6d21e5ed599833165d53bba7ba20d

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

    Filesize

    683B

    MD5

    bc639c1f5f53a3eb0d6db380a7f5c119

    SHA1

    00c4ca4e3ded30ffcf3d6cde872cca1a925c6800

    SHA256

    9e44e1c562be4c8687774ef89b67a0721d7930efbcfef1213b8623becdbfd08b

    SHA512

    fa773c6106688b4581f3a1fb92391116ed31319db137870608896fe48f8a1c97d6e6bb9ac9bce3d08a6f91d361bd42327c005126f1cb8825311d2dcc96a2bcc2

  • memory/8-238-0x0000000006260000-0x0000000006422000-memory.dmp

    Filesize

    1.8MB

  • memory/8-237-0x0000000006040000-0x0000000006090000-memory.dmp

    Filesize

    320KB

  • memory/8-195-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1228-70-0x000000000A8E0000-0x000000000A97C000-memory.dmp

    Filesize

    624KB

  • memory/1228-69-0x0000000006850000-0x00000000068BC000-memory.dmp

    Filesize

    432KB

  • memory/1228-61-0x0000000005760000-0x000000000577E000-memory.dmp

    Filesize

    120KB

  • memory/1228-60-0x0000000005570000-0x000000000557A000-memory.dmp

    Filesize

    40KB

  • memory/1228-59-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/1228-58-0x00000000053B0000-0x0000000005442000-memory.dmp

    Filesize

    584KB

  • memory/1228-57-0x00000000058C0000-0x0000000005E64000-memory.dmp

    Filesize

    5.6MB

  • memory/1228-56-0x00000000008D0000-0x00000000009C6000-memory.dmp

    Filesize

    984KB

  • memory/1228-55-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/1228-197-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-13-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-5-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-36-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-37-0x00007FF97314D000-0x00007FF97314E000-memory.dmp

    Filesize

    4KB

  • memory/3120-38-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-39-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-26-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-45-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-51-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-12-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-0-0x00007FF97314D000-0x00007FF97314E000-memory.dmp

    Filesize

    4KB

  • memory/3120-15-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-16-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-18-0x00007FF9309D0000-0x00007FF9309E0000-memory.dmp

    Filesize

    64KB

  • memory/3120-17-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-14-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-11-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-7-0x00007FF933130000-0x00007FF933140000-memory.dmp

    Filesize

    64KB

  • memory/3120-68-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-10-0x00007FF9309D0000-0x00007FF9309E0000-memory.dmp

    Filesize

    64KB

  • memory/3120-8-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-9-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-1-0x00007FF933130000-0x00007FF933140000-memory.dmp

    Filesize

    64KB

  • memory/3120-6-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-3-0x00007FF933130000-0x00007FF933140000-memory.dmp

    Filesize

    64KB

  • memory/3120-30-0x00007FF9730B0000-0x00007FF9732A5000-memory.dmp

    Filesize

    2.0MB

  • memory/3120-4-0x00007FF933130000-0x00007FF933140000-memory.dmp

    Filesize

    64KB

  • memory/3120-2-0x00007FF933130000-0x00007FF933140000-memory.dmp

    Filesize

    64KB

  • memory/5052-226-0x0000000007CA0000-0x000000000831A000-memory.dmp

    Filesize

    6.5MB

  • memory/5052-211-0x0000000006340000-0x000000000635E000-memory.dmp

    Filesize

    120KB

  • memory/5052-199-0x0000000005AA0000-0x0000000005B06000-memory.dmp

    Filesize

    408KB

  • memory/5052-228-0x00000000076D0000-0x00000000076DA000-memory.dmp

    Filesize

    40KB

  • memory/5052-227-0x0000000007660000-0x000000000767A000-memory.dmp

    Filesize

    104KB

  • memory/5052-212-0x00000000063D0000-0x000000000641C000-memory.dmp

    Filesize

    304KB

  • memory/5052-214-0x0000000070C70000-0x0000000070CBC000-memory.dmp

    Filesize

    304KB

  • memory/5052-213-0x0000000006910000-0x0000000006942000-memory.dmp

    Filesize

    200KB

  • memory/5052-225-0x0000000007330000-0x00000000073D3000-memory.dmp

    Filesize

    652KB

  • memory/5052-224-0x0000000007310000-0x000000000732E000-memory.dmp

    Filesize

    120KB

  • memory/5052-200-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/5052-198-0x0000000005380000-0x00000000053A2000-memory.dmp

    Filesize

    136KB

  • memory/5052-210-0x0000000005D00000-0x0000000006054000-memory.dmp

    Filesize

    3.3MB

  • memory/5052-229-0x00000000078E0000-0x0000000007976000-memory.dmp

    Filesize

    600KB

  • memory/5052-230-0x0000000007860000-0x0000000007871000-memory.dmp

    Filesize

    68KB

  • memory/5052-231-0x0000000007890000-0x000000000789E000-memory.dmp

    Filesize

    56KB

  • memory/5052-232-0x00000000078A0000-0x00000000078B4000-memory.dmp

    Filesize

    80KB

  • memory/5052-233-0x00000000079A0000-0x00000000079BA000-memory.dmp

    Filesize

    104KB

  • memory/5052-234-0x0000000007980000-0x0000000007988000-memory.dmp

    Filesize

    32KB

  • memory/5052-194-0x0000000005400000-0x0000000005A28000-memory.dmp

    Filesize

    6.2MB

  • memory/5052-192-0x0000000004D90000-0x0000000004DC6000-memory.dmp

    Filesize

    216KB