Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 08:44
Static task
static1
Behavioral task
behavioral1
Sample
Ref227982472 3611316041 有害物情報.Xlsx.exe
Resource
win7-20240708-en
General
-
Target
Ref227982472 3611316041 有害物情報.Xlsx.exe
-
Size
644KB
-
MD5
2055e529b8767f5ebaee9afcefd16d91
-
SHA1
521d53678fbba3951f19dd2cfed6e4b0d5ef8914
-
SHA256
550aeabbe62d5a14363bac014c16acb456fd2d92ea227d5762a85a51466e3404
-
SHA512
e98333277ff85e147feb5efea6f0376bfbb2cd9bfa361337fdc40c5c211c626b8e7728326d40158e423b33f31eec0cdde3314dee8c19aa82042c747e6aaf01a3
-
SSDEEP
12288:gUxKiiSUMD8mBsdNnyVyPziLeSAkJuf3TBtN:gUxchMAfdgVUziqSAmud3
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe 2752 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 376 2160 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref227982472 3611316041 有害物情報.Xlsx.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 2752 powershell.exe 2848 powershell.exe 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2848 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 30 PID 2160 wrote to memory of 2848 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 30 PID 2160 wrote to memory of 2848 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 30 PID 2160 wrote to memory of 2848 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 30 PID 2160 wrote to memory of 2752 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 32 PID 2160 wrote to memory of 2752 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 32 PID 2160 wrote to memory of 2752 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 32 PID 2160 wrote to memory of 2752 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 32 PID 2160 wrote to memory of 2868 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 34 PID 2160 wrote to memory of 2868 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 34 PID 2160 wrote to memory of 2868 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 34 PID 2160 wrote to memory of 2868 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 34 PID 2160 wrote to memory of 376 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 36 PID 2160 wrote to memory of 376 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 36 PID 2160 wrote to memory of 376 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 36 PID 2160 wrote to memory of 376 2160 Ref227982472 3611316041 有害物情報.Xlsx.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ref227982472 3611316041 有害物情報.Xlsx.exe"C:\Users\Admin\AppData\Local\Temp\Ref227982472 3611316041 有害物情報.Xlsx.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ref227982472 3611316041 有害物情報.Xlsx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sCWlgOWYFciIYD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sCWlgOWYFciIYD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp952E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 10762⤵
- Program crash
PID:376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e24202c7e098e6de396f48270716cf1e
SHA146ea448da2001b5b3dcb5fd271a85d0b4888a543
SHA256f8f663c3b61928a13632114e8e06902365f83458efa436f8d00791d3deb53cb9
SHA512a9091b484302b9ef7b7b2fe2fc3d2db7fda823fd28dd555f9e8bce1b00fb00667d019e0081e5d666a0a793ccc45e5937112246d3e8ca5fa27abba2be8746a6d3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD572d34a39989eb47c3e7b160b83c14669
SHA17ad86e27b6e6c59d769b659abccb614e5e45ec73
SHA256a8655d06f11d4a7a4db291f599a1089cdd17c280788fead3bee77336036c97dc
SHA5125555b3ca323dcce5d0559ff6f927c2a192145b43c02dece5894d655e7598a87eee0d105b4cd006eb08a161d49ba7b5e41175942137ae79230b7335ece47dc32c