Analysis
-
max time kernel
130s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20240611-ja -
resource tags
arch:x64arch:x86image:win10-20240611-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
16-10-2024 08:06
Static task
static1
Behavioral task
behavioral1
Sample
見積依頼.exe
Resource
win10-20240611-ja
General
-
Target
見積依頼.exe
-
Size
548KB
-
MD5
559c32c60b5460f46e1387ea8ca0b569
-
SHA1
b25cca8543bb808a12d67fa066def9deb22fb136
-
SHA256
53cfcbbe0d8140f927296fad6ff4870d79c58a74b7a1724661450d952e8b0787
-
SHA512
0ea5f5674be8e136d918c100ceb2155b14e2c7b122b1ff9ca469fda72ffbf3ca1e5e48f67e1f6c9112cd9c658989f7758a061a6f8571bd038be9d3ca9e24a30f
-
SSDEEP
12288:6/RUQRCJa5wUjm7YlEMUqJDDWfuBzvuUbJPEsTu:qRRCOwUXlEBqJDLBrLtfTu
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/2148-15-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4800 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 見積依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 見積依頼.exe Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 見積依頼.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4188 set thread context of 2148 4188 見積依頼.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4188 見積依頼.exe 4188 見積依頼.exe 4188 見積依頼.exe 4188 見積依頼.exe 2148 見積依頼.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 2148 見積依頼.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4188 見積依頼.exe Token: SeDebugPrivilege 2148 見積依頼.exe Token: SeDebugPrivilege 4800 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4800 4188 見積依頼.exe 72 PID 4188 wrote to memory of 4800 4188 見積依頼.exe 72 PID 4188 wrote to memory of 4800 4188 見積依頼.exe 72 PID 4188 wrote to memory of 416 4188 見積依頼.exe 73 PID 4188 wrote to memory of 416 4188 見積依頼.exe 73 PID 4188 wrote to memory of 416 4188 見積依頼.exe 73 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 PID 4188 wrote to memory of 2148 4188 見積依頼.exe 75 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 見積依頼.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 見積依頼.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52a17db05dec8a8b3535b26f47c79e9db
SHA188c2c5949ea9b5d6390d6aff7a94c65dfc165819
SHA256cd705553521a51686a531b2cc3259d3d7cbfbfe03b26cfc02959d1baf5fc149c
SHA512e5a9f37ed579e6e6ec9e68aac3ad7e38c4aaadd3642345119aa67563ae6e7dd52fa4a66101c443f52452a1eed5ffce635e1c8ffde19f9d7b2e218e43cb806093
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a