Resubmissions

01-10-2024 05:26

241001-f42vaasfrk 10

01-10-2024 05:25

241001-f4melasfpl 8

Analysis

  • max time kernel
    189s
  • max time network
    196s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-ja
  • resource tags

    arch:x64arch:x86image:win10-20240611-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    01-10-2024 05:26

General

  • Target

    お見積り依頼.exe

  • Size

    630KB

  • MD5

    728097746e8c33931674db66a3e707a1

  • SHA1

    b3370f0d1f3627ef07e1f0a5ca0ecb29ba1d51b4

  • SHA256

    40ea892bdc93f4572d6bf98bcfe64444b304d3295ac956b24756152fed8ed97e

  • SHA512

    dd33fa59a0bfa914c55edcc15db3e5220f75cdae4dcf0ae549792970e558b80e486a9942c93d9f7673edc17a33ddb184ea65445b8ae001d2155620da36a4dcf8

  • SSDEEP

    12288:/R1/lvG0+2fXd+aP7zsCbgZpsLIStlsZifh:/zQ9VaPExeISwa

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 12 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
    "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
      "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
      2⤵
        PID:4812
      • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
        "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
    • C:\Windows\System32\IME\SHARED\imebroker.exe
      C:\Windows\System32\IME\SHARED\imebroker.exe -Embedding
      1⤵
        PID:2940
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3936
        • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
          "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
          1⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4240
          • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
            "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
            2⤵
              PID:3592
            • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
              "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3160
          • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
            "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
            1⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4328
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3100
            • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
              "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4636
          • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
            "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
            1⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:332
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1616
            • C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe
              "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1780

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            1c19c16e21c97ed42d5beabc93391fc5

            SHA1

            8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

            SHA256

            1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

            SHA512

            7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\お見積り依頼.exe.log

            Filesize

            1KB

            MD5

            0c2899d7c6746f42d5bbe088c777f94c

            SHA1

            622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

            SHA256

            5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

            SHA512

            ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            d195828e69e7cd8029e0ee6fe1ec2989

            SHA1

            7c463ac781a9bcd64f5723e92cbd9c659bc6a3ac

            SHA256

            e164a5130931d5ca527aecd878771b51f41c08309119673253d1eaa9de8d6d08

            SHA512

            b61ee91cbac66765795de2e5bf6db7a06c79a2d27d1549d6fb5ef166b47563fd6d890e52228174cfbfb72d863df66f47e2fb10bcb8da236f7232a63b1e24bf9f

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            c383d44b81987e626bfdf83357bf354c

            SHA1

            fbeaf07dd691c0711bd31b275918156daea9e5aa

            SHA256

            8a9f103394292bd7c4a240e25a8c60ffb1ed6454abe65b27660338d32e96c81d

            SHA512

            8ce319636d1130e7f6e2d17720beda58df717ef1de4f370e5ae20d8ae6dbe1bf92c7c758c217423deac69ec7cbc5610e157032cff6c5477658c69b1f1fd76433

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            7561b73c7b3526fa8ec8a6926574c125

            SHA1

            4276d192b264fa13b24c6ded5d4513587adac4a6

            SHA256

            6fc276b4090fd6e987e12d920d53532d1b3043a85fd0128c69c59aa427515e38

            SHA512

            a350751d75b935a4e4b1ade75b108b879b02944a95abafc397d2b566cd0af6793760aa873066c68031998119f2adc427466110b2aefe56e3e387206772d5437b

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cv2j0pdt.xu1.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • memory/1616-748-0x0000000008070000-0x00000000083C0000-memory.dmp

            Filesize

            3.3MB

          • memory/1616-750-0x00000000087F0000-0x000000000883B000-memory.dmp

            Filesize

            300KB

          • memory/1616-767-0x000000006FDD0000-0x000000006FE1B000-memory.dmp

            Filesize

            300KB

          • memory/1616-772-0x0000000009A40000-0x0000000009AE5000-memory.dmp

            Filesize

            660KB

          • memory/1812-261-0x0000000006D70000-0x0000000006F32000-memory.dmp

            Filesize

            1.8MB

          • memory/1812-260-0x00000000069A0000-0x00000000069B4000-memory.dmp

            Filesize

            80KB

          • memory/1812-12-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/2212-11-0x000000000D000000-0x000000000D09C000-memory.dmp

            Filesize

            624KB

          • memory/2212-0-0x000000007327E000-0x000000007327F000-memory.dmp

            Filesize

            4KB

          • memory/2212-1-0x0000000000420000-0x00000000004C2000-memory.dmp

            Filesize

            648KB

          • memory/2212-2-0x0000000005250000-0x000000000574E000-memory.dmp

            Filesize

            5.0MB

          • memory/2212-3-0x0000000004D50000-0x0000000004DE2000-memory.dmp

            Filesize

            584KB

          • memory/2212-4-0x0000000073270000-0x000000007395E000-memory.dmp

            Filesize

            6.9MB

          • memory/2212-5-0x0000000004D10000-0x0000000004D1A000-memory.dmp

            Filesize

            40KB

          • memory/2212-6-0x0000000007810000-0x000000000791E000-memory.dmp

            Filesize

            1.1MB

          • memory/2212-7-0x0000000007790000-0x00000000077AE000-memory.dmp

            Filesize

            120KB

          • memory/2212-8-0x000000007327E000-0x000000007327F000-memory.dmp

            Filesize

            4KB

          • memory/2212-9-0x0000000073270000-0x000000007395E000-memory.dmp

            Filesize

            6.9MB

          • memory/2212-10-0x0000000006230000-0x000000000629A000-memory.dmp

            Filesize

            424KB

          • memory/2212-14-0x0000000073270000-0x000000007395E000-memory.dmp

            Filesize

            6.9MB

          • memory/2720-246-0x00000000099F0000-0x0000000009A0A000-memory.dmp

            Filesize

            104KB

          • memory/2720-24-0x0000000007A90000-0x0000000007AA0000-memory.dmp

            Filesize

            64KB

          • memory/2720-46-0x0000000009D00000-0x0000000009D1E000-memory.dmp

            Filesize

            120KB

          • memory/2720-51-0x0000000009E10000-0x0000000009EB5000-memory.dmp

            Filesize

            660KB

          • memory/2720-52-0x0000000009F70000-0x0000000009FC0000-memory.dmp

            Filesize

            320KB

          • memory/2720-53-0x000000000A060000-0x000000000A0F4000-memory.dmp

            Filesize

            592KB

          • memory/2720-17-0x0000000004F40000-0x0000000004F76000-memory.dmp

            Filesize

            216KB

          • memory/2720-251-0x00000000099E0000-0x00000000099E8000-memory.dmp

            Filesize

            32KB

          • memory/2720-45-0x000000006FA60000-0x000000006FAAB000-memory.dmp

            Filesize

            300KB

          • memory/2720-27-0x0000000008B70000-0x0000000008BE6000-memory.dmp

            Filesize

            472KB

          • memory/2720-26-0x0000000008C40000-0x0000000008C8B000-memory.dmp

            Filesize

            300KB

          • memory/2720-25-0x00000000075E0000-0x00000000075FC000-memory.dmp

            Filesize

            112KB

          • memory/2720-18-0x0000000007AB0000-0x00000000080D8000-memory.dmp

            Filesize

            6.2MB

          • memory/2720-44-0x0000000009D40000-0x0000000009D73000-memory.dmp

            Filesize

            204KB

          • memory/2720-19-0x00000000077B0000-0x0000000007842000-memory.dmp

            Filesize

            584KB

          • memory/2720-20-0x0000000007A40000-0x0000000007A62000-memory.dmp

            Filesize

            136KB

          • memory/2720-21-0x0000000008150000-0x00000000081B6000-memory.dmp

            Filesize

            408KB

          • memory/2720-23-0x0000000008550000-0x00000000088A0000-memory.dmp

            Filesize

            3.3MB

          • memory/2720-22-0x00000000084E0000-0x0000000008546000-memory.dmp

            Filesize

            408KB

          • memory/3100-530-0x000000006FBB0000-0x000000006FBFB000-memory.dmp

            Filesize

            300KB

          • memory/3100-513-0x0000000008950000-0x000000000899B000-memory.dmp

            Filesize

            300KB

          • memory/4240-298-0x00000000090B0000-0x0000000009155000-memory.dmp

            Filesize

            660KB

          • memory/4240-293-0x000000006FBD0000-0x000000006FC1B000-memory.dmp

            Filesize

            300KB

          • memory/4240-276-0x0000000007F60000-0x0000000007FAB000-memory.dmp

            Filesize

            300KB

          • memory/4240-274-0x00000000075F0000-0x0000000007940000-memory.dmp

            Filesize

            3.3MB