Analysis
-
max time kernel
55s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-09-2022 17:27
Static task
static1
Behavioral task
behavioral1
Sample
Quotation request.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Quotation request.exe
Resource
win10v2004-20220901-en
General
-
Target
Quotation request.exe
-
Size
1.2MB
-
MD5
f7b84f72cfee5a3486f47c4c636a5003
-
SHA1
bf12a5ba5471bd9279ed954a0ca3b5a50833612f
-
SHA256
40ae0e7f01289e0f5accc90728b71a6af1d5633a22bb2628d3a916afa61e098b
-
SHA512
3228bd4340041cb5a1daad80d1acd7f1de55205687f81f379033ebb99eb33bb00ec9cb87bca2e90a74fc1b6eb2805eeac7cd56b60b4f0ed53f733646f2051d29
-
SSDEEP
24576:6YnbvFKhLuyyjc6+kUigNCty77YsDnR7GZoC3jedRpuWS:/cLuyyjcgggtsVDbw
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.rinc.in - Port:
587 - Username:
[email protected] - Password:
easter@499 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/1208-64-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1208-66-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1208-68-0x000000000042042E-mapping.dmp family_snakekeylogger behavioral1/memory/1208-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1208-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1208-72-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Disables Task Manager via registry modification
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 900 set thread context of 1208 900 Quotation request.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 900 Quotation request.exe 1208 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 900 Quotation request.exe Token: SeDebugPrivilege 1208 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 900 wrote to memory of 2020 900 Quotation request.exe 27 PID 900 wrote to memory of 2020 900 Quotation request.exe 27 PID 900 wrote to memory of 2020 900 Quotation request.exe 27 PID 900 wrote to memory of 2020 900 Quotation request.exe 27 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 PID 900 wrote to memory of 1208 900 Quotation request.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation request.exe"C:\Users\Admin\AppData\Local\Temp\Quotation request.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EhiYOvT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD460.tmp"2⤵
- Creates scheduled task(s)
PID:2020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1208
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b69d85620e832f170d847e9ef99025fc
SHA171d101c8b6edbb81c1be2750495da40c6f42e315
SHA2565318ce9d3827191070f5d08b9674d506b7ef1bc58f917b67fddcd5a94f1e86b9
SHA5129ca4aa70274c2132af97fb8712a90479a802a117a49b9c1ec93e497bfefa7321500a2b1593fed5380c154c663f7e96d12b327a72bd5d1e7f0ee01c80d5e18789