Analysis
-
max time kernel
189s -
max time network
196s -
platform
windows10-1703_x64 -
resource
win10-20240611-ja -
resource tags
arch:x64arch:x86image:win10-20240611-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
01-10-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240611-ja
Behavioral task
behavioral2
Sample
お見積り依頼.exe
Resource
win10v2004-20240802-ja
General
-
Target
お見積り依頼.exe
-
Size
630KB
-
MD5
728097746e8c33931674db66a3e707a1
-
SHA1
b3370f0d1f3627ef07e1f0a5ca0ecb29ba1d51b4
-
SHA256
40ea892bdc93f4572d6bf98bcfe64444b304d3295ac956b24756152fed8ed97e
-
SHA512
dd33fa59a0bfa914c55edcc15db3e5220f75cdae4dcf0ae549792970e558b80e486a9942c93d9f7673edc17a33ddb184ea65445b8ae001d2155620da36a4dcf8
-
SSDEEP
12288:/R1/lvG0+2fXd+aP7zsCbgZpsLIStlsZifh:/zQ9VaPExeISwa
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/1812-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4240 powershell.exe 3100 powershell.exe 1616 powershell.exe 2720 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2212 set thread context of 1812 2212 お見積り依頼.exe 77 PID 4964 set thread context of 3160 4964 お見積り依頼.exe 86 PID 4328 set thread context of 4636 4328 お見積り依頼.exe 90 PID 332 set thread context of 1780 332 お見積り依頼.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2212 お見積り依頼.exe 2212 お見積り依頼.exe 2212 お見積り依頼.exe 2212 お見積り依頼.exe 1812 お見積り依頼.exe 2720 powershell.exe 2720 powershell.exe 2720 powershell.exe 1812 お見積り依頼.exe 4964 お見積り依頼.exe 4964 お見積り依頼.exe 4964 お見積り依頼.exe 4964 お見積り依頼.exe 3160 お見積り依頼.exe 4240 powershell.exe 4240 powershell.exe 4240 powershell.exe 3160 お見積り依頼.exe 4328 お見積り依頼.exe 4328 お見積り依頼.exe 4636 お見積り依頼.exe 3100 powershell.exe 3100 powershell.exe 3100 powershell.exe 4636 お見積り依頼.exe 332 お見積り依頼.exe 332 お見積り依頼.exe 1780 お見積り依頼.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 1780 お見積り依頼.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2212 お見積り依頼.exe Token: SeDebugPrivilege 1812 お見積り依頼.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 4964 お見積り依頼.exe Token: SeDebugPrivilege 3160 お見積り依頼.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4328 お見積り依頼.exe Token: SeDebugPrivilege 4636 お見積り依頼.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 332 お見積り依頼.exe Token: SeDebugPrivilege 1780 お見積り依頼.exe Token: SeDebugPrivilege 1616 powershell.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2720 2212 お見積り依頼.exe 74 PID 2212 wrote to memory of 2720 2212 お見積り依頼.exe 74 PID 2212 wrote to memory of 2720 2212 お見積り依頼.exe 74 PID 2212 wrote to memory of 4812 2212 お見積り依頼.exe 76 PID 2212 wrote to memory of 4812 2212 お見積り依頼.exe 76 PID 2212 wrote to memory of 4812 2212 お見積り依頼.exe 76 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 2212 wrote to memory of 1812 2212 お見積り依頼.exe 77 PID 4964 wrote to memory of 4240 4964 お見積り依頼.exe 83 PID 4964 wrote to memory of 4240 4964 お見積り依頼.exe 83 PID 4964 wrote to memory of 4240 4964 お見積り依頼.exe 83 PID 4964 wrote to memory of 3592 4964 お見積り依頼.exe 85 PID 4964 wrote to memory of 3592 4964 お見積り依頼.exe 85 PID 4964 wrote to memory of 3592 4964 お見積り依頼.exe 85 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4964 wrote to memory of 3160 4964 お見積り依頼.exe 86 PID 4328 wrote to memory of 3100 4328 お見積り依頼.exe 88 PID 4328 wrote to memory of 3100 4328 お見積り依頼.exe 88 PID 4328 wrote to memory of 3100 4328 お見積り依頼.exe 88 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 4328 wrote to memory of 4636 4328 お見積り依頼.exe 90 PID 332 wrote to memory of 1616 332 お見積り依頼.exe 91 PID 332 wrote to memory of 1616 332 お見積り依頼.exe 91 PID 332 wrote to memory of 1616 332 お見積り依頼.exe 91 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 PID 332 wrote to memory of 1780 332 お見積り依頼.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:2940
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
18KB
MD5d195828e69e7cd8029e0ee6fe1ec2989
SHA17c463ac781a9bcd64f5723e92cbd9c659bc6a3ac
SHA256e164a5130931d5ca527aecd878771b51f41c08309119673253d1eaa9de8d6d08
SHA512b61ee91cbac66765795de2e5bf6db7a06c79a2d27d1549d6fb5ef166b47563fd6d890e52228174cfbfb72d863df66f47e2fb10bcb8da236f7232a63b1e24bf9f
-
Filesize
18KB
MD5c383d44b81987e626bfdf83357bf354c
SHA1fbeaf07dd691c0711bd31b275918156daea9e5aa
SHA2568a9f103394292bd7c4a240e25a8c60ffb1ed6454abe65b27660338d32e96c81d
SHA5128ce319636d1130e7f6e2d17720beda58df717ef1de4f370e5ae20d8ae6dbe1bf92c7c758c217423deac69ec7cbc5610e157032cff6c5477658c69b1f1fd76433
-
Filesize
18KB
MD57561b73c7b3526fa8ec8a6926574c125
SHA14276d192b264fa13b24c6ded5d4513587adac4a6
SHA2566fc276b4090fd6e987e12d920d53532d1b3043a85fd0128c69c59aa427515e38
SHA512a350751d75b935a4e4b1ade75b108b879b02944a95abafc397d2b566cd0af6793760aa873066c68031998119f2adc427466110b2aefe56e3e387206772d5437b
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a