Analysis
-
max time kernel
225s -
max time network
264s -
platform
windows10-1703_x64 -
resource
win10-20240611-ja -
resource tags
arch:x64arch:x86image:win10-20240611-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
16-10-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240611-ja
Behavioral task
behavioral2
Sample
お見積り依頼.exe
Resource
win10v2004-20241007-ja
General
-
Target
お見積り依頼.exe
-
Size
497KB
-
MD5
5fb84fe04e1573be79533791aeaa9d34
-
SHA1
df0f6db5d0bba16265f2210fce28d6b5c5c704cb
-
SHA256
07544f90f1d6b64b394f2a1c8a8ab2283c8ac87eac9ea3128cc4e2af83c8e920
-
SHA512
488075a3bc63b005a117726c4859743154cc0d75f0e57927e8eccf9e8ca929b68d1fd3fff5f2cd24f19afc4f05e9e934b683e00b83aa63ae4317db2a58f40f76
-
SSDEEP
12288:FfUSZtmY7Q+JJxCq9MXWRZVk9BEe7v4joiZ6kD4o:FnbxzJxCq9MGNk9EUicm4
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/64-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4932 powershell.exe 4784 powershell.exe 4568 powershell.exe 544 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org 16 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3492 set thread context of 64 3492 お見積り依頼.exe 75 PID 4776 set thread context of 1572 4776 お見積り依頼.exe 85 PID 1764 set thread context of 4336 1764 お見積り依頼.exe 87 PID 2880 set thread context of 2256 2880 お見積り依頼.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3492 お見積り依頼.exe 3492 お見積り依頼.exe 64 お見積り依頼.exe 4568 powershell.exe 4568 powershell.exe 4568 powershell.exe 64 お見積り依頼.exe 4776 お見積り依頼.exe 4776 お見積り依頼.exe 1572 お見積り依頼.exe 544 powershell.exe 544 powershell.exe 544 powershell.exe 1764 お見積り依頼.exe 1764 お見積り依頼.exe 4336 お見積り依頼.exe 4932 powershell.exe 4932 powershell.exe 4932 powershell.exe 1572 お見積り依頼.exe 4336 お見積り依頼.exe 2880 お見積り依頼.exe 2880 お見積り依頼.exe 2256 お見積り依頼.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 2256 お見積り依頼.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2076 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3492 お見積り依頼.exe Token: SeDebugPrivilege 64 お見積り依頼.exe Token: SeDebugPrivilege 4568 powershell.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2076 mmc.exe 2076 mmc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3492 wrote to memory of 4568 3492 お見積り依頼.exe 74 PID 3492 wrote to memory of 4568 3492 お見積り依頼.exe 74 PID 3492 wrote to memory of 4568 3492 お見積り依頼.exe 74 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 3492 wrote to memory of 64 3492 お見積り依頼.exe 75 PID 4776 wrote to memory of 544 4776 お見積り依頼.exe 83 PID 4776 wrote to memory of 544 4776 お見積り依頼.exe 83 PID 4776 wrote to memory of 544 4776 お見積り依頼.exe 83 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 4776 wrote to memory of 1572 4776 お見積り依頼.exe 85 PID 1764 wrote to memory of 4932 1764 お見積り依頼.exe 86 PID 1764 wrote to memory of 4932 1764 お見積り依頼.exe 86 PID 1764 wrote to memory of 4932 1764 お見積り依頼.exe 86 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 1764 wrote to memory of 4336 1764 お見積り依頼.exe 87 PID 2880 wrote to memory of 4784 2880 お見積り依頼.exe 90 PID 2880 wrote to memory of 4784 2880 お見積り依頼.exe 90 PID 2880 wrote to memory of 4784 2880 お見積り依頼.exe 90 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 PID 2880 wrote to memory of 2256 2880 お見積り依頼.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:4512
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:440
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\taskschd.msc"1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2076
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
18KB
MD5829b53d10878b7d6ef5e9a938b3606f4
SHA1f80f522a8b96776f2be40034550c90e871903a91
SHA256dc3ed824cd84454db6d71bde7b721e4a39de3136081722cba8e3e9d28d2ec853
SHA5120af81087355b4ffd1fb3546a9d8e595919ca70908801123872c51ad9ac8a4be0a0cbe59ab68f5367839ccb82eaad48e77484dc580be74b2ff473ea6494796576
-
Filesize
18KB
MD5d9b58651487a76e40b99b0d031c612d4
SHA13d9ced656904ad9814dd4b1e22f4197c9e7abee2
SHA2569b73ff6ea0941d1126341827a0520e646d068ba5144e6db973a29b90097af5f2
SHA512c6a0b4461020b72f11f7ca96b2523a40be9e60d69d433fab82fef3e74c957e6d14df45278fb211fcdc4495820b64f325fa55a4f01759c9a5d0e3f30febbf4c65
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a