Analysis
-
max time kernel
134s -
max time network
145s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
01-10-2024 05:13
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240404-ja
Behavioral task
behavioral2
Sample
お見積り依頼.exe
Resource
win10v2004-20240910-ja
General
-
Target
お見積り依頼.exe
-
Size
625KB
-
MD5
a0ecf580ff9dfd9e2a7fa0c3d65f7fd6
-
SHA1
bbe051177c884c85675df9747d86efa1db0f77a4
-
SHA256
c46f4ce81d7501f1beca7fb5c694a7e2883ba4e29c498772c448232f7473aafe
-
SHA512
ef030e4ea6807ec2276e32772a517bca9f88a4891e291d3baf4a5c7dae1739604df173198eccb8583344c6f4d918b7df2f6c298f0be8b5bae4c123e7fdad34fa
-
SSDEEP
12288:oJOkHljdod9R5CHTCIM0Tr/koAyUoQepfHsz:g69R5ObpTr/kAPjO
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/2484-32-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1672 powershell.exe 4732 powershell.exe 4172 powershell.exe 1832 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 5008 EZIgSdDLNPemJ.exe 3364 EZIgSdDLNPemJ.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4768 set thread context of 2484 4768 お見積り依頼.exe 80 PID 5008 set thread context of 3364 5008 EZIgSdDLNPemJ.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EZIgSdDLNPemJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EZIgSdDLNPemJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5012 schtasks.exe 5096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4768 お見積り依頼.exe 1672 powershell.exe 4732 powershell.exe 4768 お見積り依頼.exe 4732 powershell.exe 2484 お見積り依頼.exe 1672 powershell.exe 4732 powershell.exe 1672 powershell.exe 2484 お見積り依頼.exe 5008 EZIgSdDLNPemJ.exe 4172 powershell.exe 1832 powershell.exe 5008 EZIgSdDLNPemJ.exe 3364 EZIgSdDLNPemJ.exe 4172 powershell.exe 1832 powershell.exe 4172 powershell.exe 1832 powershell.exe 3364 EZIgSdDLNPemJ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2840 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4768 お見積り依頼.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2484 お見積り依頼.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe Token: 33 2840 mmc.exe Token: SeIncBasePriorityPrivilege 2840 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2840 mmc.exe 2840 mmc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4768 wrote to memory of 1672 4768 お見積り依頼.exe 74 PID 4768 wrote to memory of 1672 4768 お見積り依頼.exe 74 PID 4768 wrote to memory of 1672 4768 お見積り依頼.exe 74 PID 4768 wrote to memory of 4732 4768 お見積り依頼.exe 76 PID 4768 wrote to memory of 4732 4768 お見積り依頼.exe 76 PID 4768 wrote to memory of 4732 4768 お見積り依頼.exe 76 PID 4768 wrote to memory of 5012 4768 お見積り依頼.exe 77 PID 4768 wrote to memory of 5012 4768 お見積り依頼.exe 77 PID 4768 wrote to memory of 5012 4768 お見積り依頼.exe 77 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 4768 wrote to memory of 2484 4768 お見積り依頼.exe 80 PID 5008 wrote to memory of 4172 5008 EZIgSdDLNPemJ.exe 85 PID 5008 wrote to memory of 4172 5008 EZIgSdDLNPemJ.exe 85 PID 5008 wrote to memory of 4172 5008 EZIgSdDLNPemJ.exe 85 PID 5008 wrote to memory of 1832 5008 EZIgSdDLNPemJ.exe 87 PID 5008 wrote to memory of 1832 5008 EZIgSdDLNPemJ.exe 87 PID 5008 wrote to memory of 1832 5008 EZIgSdDLNPemJ.exe 87 PID 5008 wrote to memory of 5096 5008 EZIgSdDLNPemJ.exe 88 PID 5008 wrote to memory of 5096 5008 EZIgSdDLNPemJ.exe 88 PID 5008 wrote to memory of 5096 5008 EZIgSdDLNPemJ.exe 88 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 PID 5008 wrote to memory of 3364 5008 EZIgSdDLNPemJ.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EZIgSdDLNPemJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA49C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:4368
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2840
-
C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exeC:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EZIgSdDLNPemJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8DC4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5096
-
-
C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:3364
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5498fc7a26544fd8981fdbffaa20faafd
SHA1c0fe4fc53e205ab89182ccc214d77e77de99249b
SHA256f448d3242c5ea8b1d5096707b776b7936af90a0543b84ea0fffeee36d2b17852
SHA5128fb03afb5278d3e5d6b3c8f97a48257aacbb0f0bf1744bae370b4065b7b480bed349a1945de220383fc862840be6f3ab9572953dacd4a9d6c0c4c0e819938e5e
-
Filesize
18KB
MD5ff47af182aae72d166cf801fdc5994f3
SHA10fd1b4059fe0c7526f7b0fb2dbf9adab8d94760c
SHA256900cc86b324aa99f6a2f4058ee326d5dbdb16403f35ec8b473b993e9756ff3b5
SHA512024f267f71c949f50d1ebd252031d80d0ce93fedcb68a0e56f3c84e6c7de1162ef7753a30d10d529b5b7d0e8ac2b5e499c66693fa7d009b5e954267aede0fa68
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD59eb0a3d412821ee7961ff7f2e641d00d
SHA1f6773c8a50f6647057e40f7d190c074163f578ec
SHA25667942c69ba5ea401ab1c57589be0a8f420d2c0e9e8031c0fc7505518352e6737
SHA5127bae2862e850078286b969df1245cd644fbef80bb7218721755f121ed6c1795f5daad8e8889c5bb016d64fba4e8b6c98e475d8ac29a760d6048c6923a38d2a95
-
Filesize
625KB
MD5a0ecf580ff9dfd9e2a7fa0c3d65f7fd6
SHA1bbe051177c884c85675df9747d86efa1db0f77a4
SHA256c46f4ce81d7501f1beca7fb5c694a7e2883ba4e29c498772c448232f7473aafe
SHA512ef030e4ea6807ec2276e32772a517bca9f88a4891e291d3baf4a5c7dae1739604df173198eccb8583344c6f4d918b7df2f6c298f0be8b5bae4c123e7fdad34fa