Analysis
-
max time kernel
114s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
07-06-2021 09:09
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
QUOTATION.exe
Resource
win10v20210410
General
-
Target
QUOTATION.exe
-
Size
1.0MB
-
MD5
bdc873a7a6e41514faa0d8294731b3b5
-
SHA1
7230e4e49239643b5c379a8d4d01f6d24fff757e
-
SHA256
8b1702fd70eb89fd46daedb3bfb9dd421ed059b6d6e8acdfb04ddc360481e081
-
SHA512
c8d47420885a2ef1644ef237120692f062214ed9fd72e09e285a0a8619df1335ade3219e0b0695ee135d1ca27b26836e5a0b94b0069217ae67c2da6e8833a49e
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.vivaldi.net - Port:
587 - Username:
[email protected] - Password:
oluwagozie123
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
QUOTATION.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion QUOTATION.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion QUOTATION.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 checkip.dyndns.org 10 freegeoip.app 11 freegeoip.app -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
QUOTATION.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum QUOTATION.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 QUOTATION.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
QUOTATION.exedescription pid process target process PID 1720 set thread context of 1648 1720 QUOTATION.exe QUOTATION.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
QUOTATION.exepowershell.exepid process 1648 QUOTATION.exe 684 powershell.exe 684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
QUOTATION.exepowershell.exedescription pid process Token: SeDebugPrivilege 1648 QUOTATION.exe Token: SeDebugPrivilege 684 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
QUOTATION.exedescription pid process target process PID 1720 wrote to memory of 684 1720 QUOTATION.exe powershell.exe PID 1720 wrote to memory of 684 1720 QUOTATION.exe powershell.exe PID 1720 wrote to memory of 684 1720 QUOTATION.exe powershell.exe PID 1720 wrote to memory of 684 1720 QUOTATION.exe powershell.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe PID 1720 wrote to memory of 1648 1720 QUOTATION.exe QUOTATION.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-