Analysis
-
max time kernel
146s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-ja -
resource tags
arch:x64arch:x86image:win10v2004-20240910-jalocale:ja-jpos:windows10-2004-x64systemwindows -
submitted
01-10-2024 05:13
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240404-ja
Behavioral task
behavioral2
Sample
お見積り依頼.exe
Resource
win10v2004-20240910-ja
General
-
Target
お見積り依頼.exe
-
Size
625KB
-
MD5
a0ecf580ff9dfd9e2a7fa0c3d65f7fd6
-
SHA1
bbe051177c884c85675df9747d86efa1db0f77a4
-
SHA256
c46f4ce81d7501f1beca7fb5c694a7e2883ba4e29c498772c448232f7473aafe
-
SHA512
ef030e4ea6807ec2276e32772a517bca9f88a4891e291d3baf4a5c7dae1739604df173198eccb8583344c6f4d918b7df2f6c298f0be8b5bae4c123e7fdad34fa
-
SSDEEP
12288:oJOkHljdod9R5CHTCIM0Tr/koAyUoQepfHsz:g69R5ObpTr/kAPjO
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3516-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3764 powershell.exe 3904 powershell.exe 5076 powershell.exe 1556 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation お見積り依頼.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation EZIgSdDLNPemJ.exe -
Executes dropped EXE 2 IoCs
pid Process 4732 EZIgSdDLNPemJ.exe 2968 EZIgSdDLNPemJ.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2732 set thread context of 3516 2732 お見積り依頼.exe 104 PID 4732 set thread context of 2968 4732 EZIgSdDLNPemJ.exe 123 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EZIgSdDLNPemJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EZIgSdDLNPemJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3236 schtasks.exe 1920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2732 お見積り依頼.exe 3764 powershell.exe 3764 powershell.exe 1556 powershell.exe 1556 powershell.exe 2732 お見積り依頼.exe 2732 お見積り依頼.exe 2732 お見積り依頼.exe 2732 お見積り依頼.exe 2732 お見積り依頼.exe 2732 お見積り依頼.exe 3516 お見積り依頼.exe 3516 お見積り依頼.exe 3764 powershell.exe 1556 powershell.exe 3516 お見積り依頼.exe 4732 EZIgSdDLNPemJ.exe 4732 EZIgSdDLNPemJ.exe 3904 powershell.exe 3904 powershell.exe 5076 powershell.exe 5076 powershell.exe 4732 EZIgSdDLNPemJ.exe 2968 EZIgSdDLNPemJ.exe 2968 EZIgSdDLNPemJ.exe 3904 powershell.exe 5076 powershell.exe 2968 EZIgSdDLNPemJ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3824 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2732 お見積り依頼.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 3516 お見積り依頼.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe Token: 33 3824 mmc.exe Token: SeIncBasePriorityPrivilege 3824 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3824 mmc.exe 3824 mmc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2732 wrote to memory of 1556 2732 お見積り依頼.exe 96 PID 2732 wrote to memory of 1556 2732 お見積り依頼.exe 96 PID 2732 wrote to memory of 1556 2732 お見積り依頼.exe 96 PID 2732 wrote to memory of 3764 2732 お見積り依頼.exe 98 PID 2732 wrote to memory of 3764 2732 お見積り依頼.exe 98 PID 2732 wrote to memory of 3764 2732 お見積り依頼.exe 98 PID 2732 wrote to memory of 1920 2732 お見積り依頼.exe 100 PID 2732 wrote to memory of 1920 2732 お見積り依頼.exe 100 PID 2732 wrote to memory of 1920 2732 お見積り依頼.exe 100 PID 2732 wrote to memory of 1768 2732 お見積り依頼.exe 102 PID 2732 wrote to memory of 1768 2732 お見積り依頼.exe 102 PID 2732 wrote to memory of 1768 2732 お見積り依頼.exe 102 PID 2732 wrote to memory of 2824 2732 お見積り依頼.exe 103 PID 2732 wrote to memory of 2824 2732 お見積り依頼.exe 103 PID 2732 wrote to memory of 2824 2732 お見積り依頼.exe 103 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 2732 wrote to memory of 3516 2732 お見積り依頼.exe 104 PID 4732 wrote to memory of 3904 4732 EZIgSdDLNPemJ.exe 117 PID 4732 wrote to memory of 3904 4732 EZIgSdDLNPemJ.exe 117 PID 4732 wrote to memory of 3904 4732 EZIgSdDLNPemJ.exe 117 PID 4732 wrote to memory of 5076 4732 EZIgSdDLNPemJ.exe 119 PID 4732 wrote to memory of 5076 4732 EZIgSdDLNPemJ.exe 119 PID 4732 wrote to memory of 5076 4732 EZIgSdDLNPemJ.exe 119 PID 4732 wrote to memory of 3236 4732 EZIgSdDLNPemJ.exe 120 PID 4732 wrote to memory of 3236 4732 EZIgSdDLNPemJ.exe 120 PID 4732 wrote to memory of 3236 4732 EZIgSdDLNPemJ.exe 120 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 PID 4732 wrote to memory of 2968 4732 EZIgSdDLNPemJ.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 EZIgSdDLNPemJ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EZIgSdDLNPemJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1921.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3824
-
C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exeC:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EZIgSdDLNPemJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4711.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3236
-
-
C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"C:\Users\Admin\AppData\Roaming\EZIgSdDLNPemJ.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
302B
MD5a45a81d65c8a50a12d91449384a1e741
SHA1002b539986acf6accc1141441e4182a309832aa3
SHA256ee0ed116be65dc153b20ffb9fc5d8717d3e22e179f5bcd9bebff19c1b14e8df9
SHA5127c7164f0e3aea2a17d33fa622abb36e0550ff6690426be18fecf5d221deae874661ac56672101a15631309b6ff633135d24790e36c5d6d4164f1ce8fee3768e8
-
Filesize
18KB
MD5ee46c6d8e2d01de30627fa52a73a5f59
SHA10e0f08d16fe9f4e57a6aea323e878031400734fc
SHA256e4d002b803299c7c957b4b4982b0c74639142522e863e648e2ca2678e3d4b7e0
SHA512f0cc30ed505ecf93b56083c57d76cd8d1d188d8b077f52d1535b9fd539c68ba2c393092a8c8e5b88b5847819eb944c8576aadad15fe0243de833f7ca3d335573
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55f9467586b0fa3405d7872414cefbd76
SHA1127c0a82a70ea22e5be096396bc4dc9abeba4eea
SHA25677e0f75100197c95a4c6a23daae622a370cd9414d84ede3a21d594be348d30a7
SHA5127b0a9f54c10443df67f7a7c58d47da486d540d1148ffce20ef14f0840c915e95dfe76d01ee6e733f0b6fa2038489d4335e7b5e43834870d0950e7155e6bd0c69
-
Filesize
625KB
MD5a0ecf580ff9dfd9e2a7fa0c3d65f7fd6
SHA1bbe051177c884c85675df9747d86efa1db0f77a4
SHA256c46f4ce81d7501f1beca7fb5c694a7e2883ba4e29c498772c448232f7473aafe
SHA512ef030e4ea6807ec2276e32772a517bca9f88a4891e291d3baf4a5c7dae1739604df173198eccb8583344c6f4d918b7df2f6c298f0be8b5bae4c123e7fdad34fa