Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-ja
  • resource tags

    arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    16-10-2024 08:03

General

  • Target

    【見積依頼】(AKFNo.20241016AA).exe

  • Size

    549KB

  • MD5

    99cf89ca25a9990c9b21e8b3228f2280

  • SHA1

    bbc3cd09efbe5205d0791aa09fa55927cd2a8b60

  • SHA256

    c35a5064529bdfac908b22db56c9f874763a7f9562970828b2afd3dca5a53a05

  • SHA512

    cab9c279637ece8a02df86414dfce7c829660402cf393c80071af4569898d39851534fb5b39370c4141da208d5726e2150c4328792bb454ae5aafebd8ffe0cd1

  • SSDEEP

    12288:o/nRunZUtCbQXJv7ftdAQHQfo2HVfSkpa5ICD4kdAozQ:wR0CtDXJ2fo2HVfj9Fe

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe
    "C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4860
    • C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe
      "C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe"
      2⤵
        PID:5064
      • C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe
        "C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe"
        2⤵
          PID:624
        • C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe
          "C:\Users\Admin\AppData\Local\Temp\【見積依頼】(AKFNo.20241016AA).exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2096
      • C:\Windows\system32\mmc.exe
        "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
        1⤵
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2464

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bgufybku.d2h.ps1

        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • memory/2096-15-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2096-441-0x0000000006A30000-0x0000000006A44000-memory.dmp

        Filesize

        80KB

      • memory/2096-442-0x0000000006E00000-0x0000000006FC2000-memory.dmp

        Filesize

        1.8MB

      • memory/2096-443-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2096-444-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2096-19-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2096-17-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2464-294-0x000000001CFE0000-0x000000001D0EE000-memory.dmp

        Filesize

        1.1MB

      • memory/2464-309-0x000000001CED0000-0x000000001CEDE000-memory.dmp

        Filesize

        56KB

      • memory/2464-322-0x000000001D410000-0x000000001D5B6000-memory.dmp

        Filesize

        1.6MB

      • memory/2464-327-0x000000001D2A0000-0x000000001D2C2000-memory.dmp

        Filesize

        136KB

      • memory/3220-7-0x0000000006090000-0x00000000060FC000-memory.dmp

        Filesize

        432KB

      • memory/3220-9-0x00000000737FE000-0x00000000737FF000-memory.dmp

        Filesize

        4KB

      • memory/3220-14-0x000000000AF80000-0x000000000B08E000-memory.dmp

        Filesize

        1.1MB

      • memory/3220-12-0x00000000085B0000-0x0000000008618000-memory.dmp

        Filesize

        416KB

      • memory/3220-11-0x0000000006670000-0x0000000006682000-memory.dmp

        Filesize

        72KB

      • memory/3220-18-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/3220-10-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/3220-13-0x000000000ADD0000-0x000000000AE6C000-memory.dmp

        Filesize

        624KB

      • memory/3220-8-0x0000000006250000-0x000000000625A000-memory.dmp

        Filesize

        40KB

      • memory/3220-5-0x00000000737F0000-0x0000000073EDE000-memory.dmp

        Filesize

        6.9MB

      • memory/3220-0-0x00000000737FE000-0x00000000737FF000-memory.dmp

        Filesize

        4KB

      • memory/3220-6-0x0000000005BD0000-0x0000000005F20000-memory.dmp

        Filesize

        3.3MB

      • memory/3220-4-0x0000000005330000-0x00000000053DA000-memory.dmp

        Filesize

        680KB

      • memory/3220-3-0x00000000051D0000-0x0000000005262000-memory.dmp

        Filesize

        584KB

      • memory/3220-2-0x00000000056D0000-0x0000000005BCE000-memory.dmp

        Filesize

        5.0MB

      • memory/3220-1-0x00000000008E0000-0x000000000096E000-memory.dmp

        Filesize

        568KB

      • memory/4860-26-0x0000000007870000-0x00000000078D6000-memory.dmp

        Filesize

        408KB

      • memory/4860-31-0x00000000081D0000-0x0000000008246000-memory.dmp

        Filesize

        472KB

      • memory/4860-49-0x0000000070CC0000-0x0000000070D0B000-memory.dmp

        Filesize

        300KB

      • memory/4860-50-0x0000000009200000-0x000000000921E000-memory.dmp

        Filesize

        120KB

      • memory/4860-48-0x0000000009220000-0x0000000009253000-memory.dmp

        Filesize

        204KB

      • memory/4860-55-0x0000000009370000-0x0000000009415000-memory.dmp

        Filesize

        660KB

      • memory/4860-56-0x0000000009490000-0x00000000094E0000-memory.dmp

        Filesize

        320KB

      • memory/4860-57-0x0000000009580000-0x0000000009614000-memory.dmp

        Filesize

        592KB

      • memory/4860-250-0x00000000094E0000-0x00000000094FA000-memory.dmp

        Filesize

        104KB

      • memory/4860-255-0x0000000009470000-0x0000000009478000-memory.dmp

        Filesize

        32KB

      • memory/4860-30-0x0000000007EB0000-0x0000000007EFB000-memory.dmp

        Filesize

        300KB

      • memory/4860-29-0x00000000077A0000-0x00000000077BC000-memory.dmp

        Filesize

        112KB

      • memory/4860-28-0x0000000006F40000-0x0000000006F50000-memory.dmp

        Filesize

        64KB

      • memory/4860-25-0x00000000077D0000-0x00000000077F2000-memory.dmp

        Filesize

        136KB

      • memory/4860-27-0x0000000007800000-0x0000000007866000-memory.dmp

        Filesize

        408KB

      • memory/4860-24-0x0000000006CF0000-0x0000000006D82000-memory.dmp

        Filesize

        584KB

      • memory/4860-23-0x0000000007070000-0x0000000007698000-memory.dmp

        Filesize

        6.2MB

      • memory/4860-22-0x0000000004480000-0x00000000044B6000-memory.dmp

        Filesize

        216KB