Analysis
-
max time kernel
49s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
25-01-2021 14:29
Static task
static1
Behavioral task
behavioral1
Sample
Quotation for T10495.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Quotation for T10495.exe
Resource
win10v20201028
General
-
Target
Quotation for T10495.exe
-
Size
839KB
-
MD5
d892c2e082b3661fd12780ff6112f012
-
SHA1
173e58e5fc2e1db19e71b1f94d0583304a20d325
-
SHA256
1fbdb4d5cc70b77728853bf7dd9c53b8f2cd49055503be07ea3a13e7459757c7
-
SHA512
ca97cbec9c37bc512b46462d81347cf6b628b62bf5dbfe9a2115d1c9d548f6d935383b1cb0e612c5f5e28e294414d2f628c605134f0288c867f46427d8899d7b
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/268-10-0x0000000000400000-0x000000000046A000-memory.dmp family_snakekeylogger behavioral1/memory/268-11-0x00000000004642CE-mapping.dmp family_snakekeylogger behavioral1/memory/268-13-0x0000000000400000-0x000000000046A000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 checkip.dyndns.org 10 freegeoip.app 11 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quotation for T10495.exedescription pid process target process PID 1888 set thread context of 268 1888 Quotation for T10495.exe Quotation for T10495.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Quotation for T10495.exepid process 268 Quotation for T10495.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Quotation for T10495.exedescription pid process Token: SeDebugPrivilege 268 Quotation for T10495.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Quotation for T10495.exedescription pid process target process PID 1888 wrote to memory of 1588 1888 Quotation for T10495.exe schtasks.exe PID 1888 wrote to memory of 1588 1888 Quotation for T10495.exe schtasks.exe PID 1888 wrote to memory of 1588 1888 Quotation for T10495.exe schtasks.exe PID 1888 wrote to memory of 1588 1888 Quotation for T10495.exe schtasks.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe PID 1888 wrote to memory of 268 1888 Quotation for T10495.exe Quotation for T10495.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation for T10495.exe"C:\Users\Admin\AppData\Local\Temp\Quotation for T10495.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fcFXZHSqEE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EA0.tmp"2⤵
- Creates scheduled task(s)
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation for T10495.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a04a0afce98a8c3711de3d7c2acb8a19
SHA1d85a109ba91a813b6c854517cb02e8210175be52
SHA2565043795eaf3e9413488071a43c423dcb71aadab84794439b27e4b0b0e0a780e0
SHA512ee938b4b848355a966565750ab7b62ca63c9df1eb51301d1a4921c1b76112f78dbcda3425b25675913ee71c86e0a74101e903caeb3e1d7e65f1a9975200eaf9c