Analysis

  • max time kernel
    117s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2023 07:58

General

  • Target

    dekont01.pdf.exe

  • Size

    45KB

  • MD5

    9fe90352b5568c0e6dfcb13b3ee42d11

  • SHA1

    a401b5d5e6cbbffbef790671e2b23a12dbdf9b11

  • SHA256

    a81d0416627292e99a85890bfec8ccb7cded9d59c48e106e0bd7e0970dc0e007

  • SHA512

    aba5aeb0037aaa89d50ece38b8000fe4e697e7d3cbed0a86acd241afe3e8b7b0076c61f18fd57a482a21ff72d314c43b0028043393d35138a2798ccab04023ad

  • SSDEEP

    768:qttX9DMsY7obZMe/H4RBtA3rs4nMWp/YI4XuMI/t6nOa6Tyo:8YUPEfA7sL9o1t6Oa/o

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6665362842:AAG0pFaR7HRKKztCR5GZinjteZ-4ePeXCWM/sendMessage?chat_id=1467583453

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dekont01.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\dekont01.pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\dekont01.pdf.exe
      C:\Users\Admin\AppData\Local\Temp\dekont01.pdf.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab7448.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar7499.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2108-54-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2108-1-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2108-0-0x0000000000830000-0x0000000000840000-memory.dmp

    Filesize

    64KB

  • memory/2108-37-0x0000000000780000-0x00000000007D0000-memory.dmp

    Filesize

    320KB

  • memory/2108-38-0x00000000008F0000-0x0000000000928000-memory.dmp

    Filesize

    224KB

  • memory/2108-39-0x00000000022E0000-0x0000000002316000-memory.dmp

    Filesize

    216KB

  • memory/2108-40-0x0000000004700000-0x000000000474C000-memory.dmp

    Filesize

    304KB

  • memory/2108-41-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2108-42-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2108-2-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2976-59-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2976-44-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-47-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-50-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2976-52-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-46-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-55-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2976-56-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-57-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2976-58-0x0000000074500000-0x0000000074BEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-45-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB