Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20241007-en
General
-
Target
Quotation.exe
-
Size
804KB
-
MD5
3c290037d606c31294f2a78bbf7ebf50
-
SHA1
c7b05d667d0349567a44aad7a6d085b7b13ccb0b
-
SHA256
e86dd6f8d70cbc4581e91e9728fd91ec5b760347ea9abe5a0b51dec8ca373cbc
-
SHA512
f50642e95d612cb3dfb8df55a8d0db2ce9c9d620996425cf7b429dd047841497f2f6b3a1b6204506b63480c08ec238f7f39eb96f4ec9e73d0cc2ace77a0739d2
-
SSDEEP
12288:QNdp1nqBwYran9ARHK7zbOS6F+Z1vmlng/s7MH13ivgAMVJBMOR1O+nQomGMM:QL0nrKAcvO3Fat+gsiSMVL1hBmd
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
M*eeFf@7 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3936-18-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Quotation.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 checkip.dyndns.org 41 freegeoip.app 42 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1748 set thread context of 3936 1748 Quotation.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3960 3936 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1748 Quotation.exe 3936 Quotation.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 Quotation.exe Token: SeDebugPrivilege 3936 Quotation.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1748 wrote to memory of 2956 1748 Quotation.exe 97 PID 1748 wrote to memory of 2956 1748 Quotation.exe 97 PID 1748 wrote to memory of 2956 1748 Quotation.exe 97 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99 PID 1748 wrote to memory of 3936 1748 Quotation.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mNRUoOqGo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5908.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 17883⤵
- Program crash
PID:3960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3936 -ip 39361⤵PID:3572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD5bcc3621e7d7f10f509400a7173c4745e
SHA1b48bb668f7365acb6e2af3edfa4d06694034127a
SHA2562291d80b5dcedf90e7a0b8c0b4b64a49a16c69c07e68e82599636c8af559c734
SHA512bc897fde564375af841d4d1062d0f010208cc0d24c5681aad199250a33004c97e43c52538fe51d517f751d0af87503133e0b4ba8b1b10dff7be38170ef5b4e9e