Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2023 14:22

General

  • Target

    Dekont.exe

  • Size

    580KB

  • MD5

    d8b05157b3b2358b828ddf6a8c6ffb48

  • SHA1

    719820b9e180b0424aed7c99539ddc1a6c06eedf

  • SHA256

    a2a6c37a9c06dd99e8b897fa89981cdfc0517469fdc49d6f4be416669c4e6fb1

  • SHA512

    2d2e18ab96fc2e6c7558843be53ad5b1dcf033021da1e46c0dc2b7df0938bdfc557dd8d606878142e2da23ecd0b1e24b9eced5b6e38fbfed45b7256a5e03787d

  • SSDEEP

    12288:/q8oUlQ9c6U0bR6zcVFnAr96sVrPn7zkt+rGEbma9B1S:FQfhRFGAslnPxXma9B1S

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nlkxCwAb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nlkxCwAb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD9F5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\Dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont.exe.log

    Filesize

    1KB

    MD5

    b7b9acb869ccc7f7ecb5304ec0384dee

    SHA1

    6a90751c95817903ee833d59a0abbef425a613b3

    SHA256

    8cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4

    SHA512

    7bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    314da6c82a09b2757e1434be19d29b3d

    SHA1

    68be68c768808277ff037edf071290385c87aefb

    SHA256

    515a7d0846e7c0ae5acbcef81248fa7c9f4052571e7669f3b2d4a366fa79454d

    SHA512

    afa206a6b7dffccc0a96ed1d86a35906327687f54a06b14fdd28b77ac85a0781e648d36f5c8d44680afe3453a0dfceb131bdfdc80cc35c5e8737a0ecbcd9bdbf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_avqbp4wu.3vp.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD9F5.tmp

    Filesize

    1KB

    MD5

    9f1729345062eb19fbb7dbe726e386b7

    SHA1

    6b741d29789652034685bb6a723c3642d658393f

    SHA256

    2e283d796ad4bda84085472a7c20a6381d216b3e353ba798f0d888c38651ed61

    SHA512

    ad466c3d4d06551523d3ce0bb64d66fcc1fcc91acc27ed1053b720678836f75e4040746ad48d211c4f9201843e3bd836854ee2cffcb9c915e4531d9216f1b223

  • memory/116-10-0x0000000006770000-0x000000000677A000-memory.dmp

    Filesize

    40KB

  • memory/116-12-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/116-7-0x0000000005DA0000-0x0000000005E3C000-memory.dmp

    Filesize

    624KB

  • memory/116-8-0x00000000057D0000-0x00000000057E2000-memory.dmp

    Filesize

    72KB

  • memory/116-9-0x0000000006760000-0x0000000006768000-memory.dmp

    Filesize

    32KB

  • memory/116-5-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/116-11-0x0000000006790000-0x00000000067F0000-memory.dmp

    Filesize

    384KB

  • memory/116-6-0x00000000056D0000-0x00000000056DA000-memory.dmp

    Filesize

    40KB

  • memory/116-0-0x0000000000640000-0x00000000006D6000-memory.dmp

    Filesize

    600KB

  • memory/116-17-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/116-51-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/116-4-0x0000000005240000-0x0000000005594000-memory.dmp

    Filesize

    3.3MB

  • memory/116-3-0x00000000050F0000-0x0000000005182000-memory.dmp

    Filesize

    584KB

  • memory/116-2-0x00000000057F0000-0x0000000005D94000-memory.dmp

    Filesize

    5.6MB

  • memory/116-1-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/2244-22-0x0000000001480000-0x0000000001490000-memory.dmp

    Filesize

    64KB

  • memory/2244-26-0x0000000005F40000-0x0000000005F62000-memory.dmp

    Filesize

    136KB

  • memory/2244-88-0x0000000007E50000-0x0000000007E6A000-memory.dmp

    Filesize

    104KB

  • memory/2244-86-0x0000000007D40000-0x0000000007D4E000-memory.dmp

    Filesize

    56KB

  • memory/2244-23-0x0000000001480000-0x0000000001490000-memory.dmp

    Filesize

    64KB

  • memory/2244-28-0x00000000061F0000-0x0000000006256000-memory.dmp

    Filesize

    408KB

  • memory/2244-57-0x000000007F830000-0x000000007F840000-memory.dmp

    Filesize

    64KB

  • memory/2244-83-0x0000000007B80000-0x0000000007B8A000-memory.dmp

    Filesize

    40KB

  • memory/2244-21-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/2244-81-0x0000000008150000-0x00000000087CA000-memory.dmp

    Filesize

    6.5MB

  • memory/2244-96-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/2244-80-0x00000000079E0000-0x0000000007A83000-memory.dmp

    Filesize

    652KB

  • memory/2244-54-0x0000000006810000-0x000000000682E000-memory.dmp

    Filesize

    120KB

  • memory/2244-55-0x0000000006850000-0x000000000689C000-memory.dmp

    Filesize

    304KB

  • memory/2244-69-0x0000000006DA0000-0x0000000006DBE000-memory.dmp

    Filesize

    120KB

  • memory/2244-59-0x0000000070950000-0x000000007099C000-memory.dmp

    Filesize

    304KB

  • memory/2904-18-0x0000000005380000-0x00000000053B6000-memory.dmp

    Filesize

    216KB

  • memory/2904-87-0x0000000007EA0000-0x0000000007EB4000-memory.dmp

    Filesize

    80KB

  • memory/2904-70-0x0000000070950000-0x000000007099C000-memory.dmp

    Filesize

    304KB

  • memory/2904-56-0x000000007F380000-0x000000007F390000-memory.dmp

    Filesize

    64KB

  • memory/2904-19-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/2904-95-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/2904-82-0x0000000007C60000-0x0000000007C7A000-memory.dmp

    Filesize

    104KB

  • memory/2904-20-0x0000000005A80000-0x00000000060A8000-memory.dmp

    Filesize

    6.2MB

  • memory/2904-84-0x0000000007EE0000-0x0000000007F76000-memory.dmp

    Filesize

    600KB

  • memory/2904-85-0x0000000007E60000-0x0000000007E71000-memory.dmp

    Filesize

    68KB

  • memory/2904-27-0x0000000006250000-0x00000000062B6000-memory.dmp

    Filesize

    408KB

  • memory/2904-58-0x0000000006F10000-0x0000000006F42000-memory.dmp

    Filesize

    200KB

  • memory/2904-24-0x0000000005440000-0x0000000005450000-memory.dmp

    Filesize

    64KB

  • memory/2904-89-0x0000000007F80000-0x0000000007F88000-memory.dmp

    Filesize

    32KB

  • memory/2904-25-0x0000000005440000-0x0000000005450000-memory.dmp

    Filesize

    64KB

  • memory/4388-48-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4388-52-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/4388-53-0x00000000053B0000-0x00000000053C0000-memory.dmp

    Filesize

    64KB

  • memory/4388-97-0x00000000068C0000-0x0000000006910000-memory.dmp

    Filesize

    320KB

  • memory/4388-98-0x0000000006AE0000-0x0000000006CA2000-memory.dmp

    Filesize

    1.8MB

  • memory/4388-99-0x0000000074720000-0x0000000074ED0000-memory.dmp

    Filesize

    7.7MB

  • memory/4388-100-0x00000000053B0000-0x00000000053C0000-memory.dmp

    Filesize

    64KB