Analysis
-
max time kernel
134s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
21-10-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10-20240404-ja
General
-
Target
お見積り依頼.exe
-
Size
560KB
-
MD5
6489c2a2edb54bb6564df9cb218edf05
-
SHA1
cf9ea9f4973f9b438f9dedbec8a714b78611c84b
-
SHA256
3af41da6cc3321fb4954e35e6f2f13ed7c2cc547f43eb1b9a2cfd4ed9d38c344
-
SHA512
7ab3e215ff9d8330bac168e5f60fd91e270ebbcd4fab027e2bc749d6fd7966a56a495daf9113e550830ec4ca66543c2de22fef363bdc9fa66ffe356d8976feb6
-
SSDEEP
12288:yfAgXkhMOoltiJirLMW6diPxsElSiiGiLaD8Lbu:wkh5oDiJgLMWtxIaD8H
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/2180-13-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3912 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4028 set thread context of 2180 4028 お見積り依頼.exe 78 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4028 お見積り依頼.exe 4028 お見積り依頼.exe 2180 お見積り依頼.exe 3912 powershell.exe 3912 powershell.exe 3912 powershell.exe 2180 お見積り依頼.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4028 お見積り依頼.exe Token: SeDebugPrivilege 2180 お見積り依頼.exe Token: SeDebugPrivilege 3912 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4028 wrote to memory of 3912 4028 お見積り依頼.exe 76 PID 4028 wrote to memory of 3912 4028 お見積り依頼.exe 76 PID 4028 wrote to memory of 3912 4028 お見積り依頼.exe 76 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 PID 4028 wrote to memory of 2180 4028 お見積り依頼.exe 78 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 お見積り依頼.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1288cb41cf121701300cbd3d4a614cf
SHA1e9552edf26a0a766d60be98089c756daece171ac
SHA2564232d9da115b2d5733306620aa6c95814ce5d0f1eea830e819acf9bdcb64b1b4
SHA51268599fb6c8696c2d7f15491ca3567894a77a18fe54e9dd8da1f7c9ca59b4ac7a60131798d7657acc7cd590879325d750957139f2836f52efbb64bde6560139e0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a