Analysis

  • max time kernel
    91s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 15:51

General

  • Target

    URGENTE RC 14289577.exe

  • Size

    822KB

  • MD5

    b5dbecd7d3abe797bde4f0124fbb6dbf

  • SHA1

    b04a424fa81df121e3a96bc2d7756fcbc329bdeb

  • SHA256

    d396ceb86881c3139347ff17f64febd42b14ee459db1e87ac161c77d6c96b952

  • SHA512

    1934b5c7355155b15e524763965bc4d27abb61fb9458451e9e058e291efec26f496fd115dc8958b7e1fd1d3f5e52b9d083ec601e277f7441652d5fa4604685f2

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\URGENTE RC 14289577.exe
    "C:\Users\Admin\AppData\Local\Temp\URGENTE RC 14289577.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\paGdcKyaJr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\paGdcKyaJr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3A9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1876
    • C:\Users\Admin\AppData\Local\Temp\URGENTE RC 14289577.exe
      "C:\Users\Admin\AppData\Local\Temp\URGENTE RC 14289577.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\URGENTE RC 14289577.exe.log
    Filesize

    1KB

    MD5

    fc57dcb1a143324278cf61d88f8c67ad

    SHA1

    807d546b4296091d11a8df6a11157a5f12dd7fd5

    SHA256

    a75686eed807c36b056311dddc898582fd4063135fc5728d2bdd3c6e1f5ab688

    SHA512

    33ac55a68ac8371bf00af55e38455e886dc6aa681388622a55bf4473b1f4eda4d75a8211ea61df288ccdb26e838785da08094a7f1aac878da6ccd2e573f3bcb8

  • C:\Users\Admin\AppData\Local\Temp\tmpE3A9.tmp
    Filesize

    1KB

    MD5

    94ae7d2f1c239a39b67dbc28aa397341

    SHA1

    3999411c479fbe21fe3f2af78ddf98651b5b8718

    SHA256

    aa8165a67ed85d68fb7abb91ec35dd865483723f0a0c276f56e9fa995b74a250

    SHA512

    2935b229d3d5aae2aa28ef5c61369f453705a918204de10beefb2eac708697fa856dbbbb2eb2dd92f2e17e721ede7c4636d46d23283b12ea8dc4c22fec85c6b3

  • memory/1876-137-0x0000000000000000-mapping.dmp
  • memory/2580-147-0x0000000006540000-0x0000000006702000-memory.dmp
    Filesize

    1.8MB

  • memory/2580-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2580-141-0x0000000000000000-mapping.dmp
  • memory/3804-144-0x0000000004ED0000-0x0000000004EF2000-memory.dmp
    Filesize

    136KB

  • memory/3804-155-0x00000000073F0000-0x00000000073FE000-memory.dmp
    Filesize

    56KB

  • memory/3804-138-0x00000000048F0000-0x0000000004926000-memory.dmp
    Filesize

    216KB

  • memory/3804-157-0x00000000074E0000-0x00000000074E8000-memory.dmp
    Filesize

    32KB

  • memory/3804-140-0x0000000005060000-0x0000000005688000-memory.dmp
    Filesize

    6.2MB

  • memory/3804-156-0x0000000007500000-0x000000000751A000-memory.dmp
    Filesize

    104KB

  • memory/3804-136-0x0000000000000000-mapping.dmp
  • memory/3804-152-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/3804-154-0x0000000007440000-0x00000000074D6000-memory.dmp
    Filesize

    600KB

  • memory/3804-145-0x0000000005700000-0x0000000005766000-memory.dmp
    Filesize

    408KB

  • memory/3804-146-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
    Filesize

    120KB

  • memory/3804-153-0x0000000007230000-0x000000000723A000-memory.dmp
    Filesize

    40KB

  • memory/3804-148-0x0000000007060000-0x0000000007092000-memory.dmp
    Filesize

    200KB

  • memory/3804-149-0x0000000070CB0000-0x0000000070CFC000-memory.dmp
    Filesize

    304KB

  • memory/3804-150-0x0000000006450000-0x000000000646E000-memory.dmp
    Filesize

    120KB

  • memory/3804-151-0x0000000007860000-0x0000000007EDA000-memory.dmp
    Filesize

    6.5MB

  • memory/4704-133-0x0000000005710000-0x000000000571A000-memory.dmp
    Filesize

    40KB

  • memory/4704-131-0x0000000005CE0000-0x0000000006284000-memory.dmp
    Filesize

    5.6MB

  • memory/4704-130-0x0000000000BF0000-0x0000000000CC4000-memory.dmp
    Filesize

    848KB

  • memory/4704-132-0x0000000005670000-0x0000000005702000-memory.dmp
    Filesize

    584KB

  • memory/4704-134-0x0000000008070000-0x000000000810C000-memory.dmp
    Filesize

    624KB

  • memory/4704-135-0x00000000014A0000-0x0000000001506000-memory.dmp
    Filesize

    408KB