Analysis
-
max time kernel
195s -
max time network
197s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
01-10-2024 06:10
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240404-ja
Behavioral task
behavioral2
Sample
お見積り依頼.exe
Resource
win10v2004-20240802-ja
General
-
Target
お見積り依頼.exe
-
Size
617KB
-
MD5
7c1e195506cf284e5b49c8b3233a17ca
-
SHA1
21965a5bbbb0eb10a8943e0f0ad80f5077a87695
-
SHA256
759bf48589770e15226a694e1d8ea23a58e69f5121958eb692c68d46a59a25b4
-
SHA512
e785e17bee1abdc476ef3e12f76d5b77113ad318c4a0feb1f6a4f6060bf2ab0643d8af2d38c7718f83cbf60f0cbcb2b40037cccf9ef05b4d4aac62a8f551e27d
-
SSDEEP
12288:B5oRpQVnipnobW7NGzGW9x252e96CjrzhnheagXJ:joUnKCqVvT8I/UJ
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/3464-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4484 powershell.exe 3868 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org 17 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 200 set thread context of 3464 200 お見積り依頼.exe 77 PID 1576 set thread context of 4252 1576 お見積り依頼.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 200 お見積り依頼.exe 200 お見積り依頼.exe 3464 お見積り依頼.exe 4484 powershell.exe 4484 powershell.exe 4484 powershell.exe 3464 お見積り依頼.exe 1576 お見積り依頼.exe 1576 お見積り依頼.exe 1576 お見積り依頼.exe 1576 お見積り依頼.exe 4252 お見積り依頼.exe 3868 powershell.exe 3868 powershell.exe 3868 powershell.exe 4252 お見積り依頼.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 788 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 200 お見積り依頼.exe Token: SeDebugPrivilege 3464 お見積り依頼.exe Token: SeDebugPrivilege 4484 powershell.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe Token: SeIncBasePriorityPrivilege 788 mmc.exe Token: 33 788 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 788 mmc.exe 788 mmc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 200 wrote to memory of 4484 200 お見積り依頼.exe 76 PID 200 wrote to memory of 4484 200 お見積り依頼.exe 76 PID 200 wrote to memory of 4484 200 お見積り依頼.exe 76 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 200 wrote to memory of 3464 200 お見積り依頼.exe 77 PID 1576 wrote to memory of 3868 1576 お見積り依頼.exe 85 PID 1576 wrote to memory of 3868 1576 お見積り依頼.exe 85 PID 1576 wrote to memory of 3868 1576 お見積り依頼.exe 85 PID 1576 wrote to memory of 3468 1576 お見積り依頼.exe 87 PID 1576 wrote to memory of 3468 1576 お見積り依頼.exe 87 PID 1576 wrote to memory of 3468 1576 お見積り依頼.exe 87 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 PID 1576 wrote to memory of 4252 1576 お見積り依頼.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:2532
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:788
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
18KB
MD527608ae3c8ae9aab4b9519572beea06b
SHA1840cbe35716a76d9d782d119b3372b20f5287d93
SHA25669e34355e1606942e7cf07f47138d3c268bb7c02a44bf34a9c9c394ead188b66
SHA512788fdc3d16ee15efc56af86a8fe8a160c7f017d9571bee08c7f9bcd51435e2e8330f56a20b4da16ea426178787c5749b282c3d778c3bff2092fee32b0745eb25
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a