Resubmissions
04/10/2024, 09:12
241004-k6awsszfjg 1002/10/2024, 16:19
241002-tshtxsyhrc 802/10/2024, 15:59
241002-te38psvdmk 8Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02/10/2024, 16:19
Static task
static1
Behavioral task
behavioral1
Sample
見積依頼.exe
Resource
win7-20240903-en
General
-
Target
見積依頼.exe
-
Size
618KB
-
MD5
d506d6578b57ed67971d049b10b8a2e2
-
SHA1
a58908b4c28b42d1f028466bfc6709a759304904
-
SHA256
89f6b4e8f4a3ec1fe146f806e4d4ba625a5d3e40d965018184a209d21721192a
-
SHA512
fc668df4a11cdf5a37e2bbfb672948b8b78fbc57ddeb5dd51ce2034343a0f1d35958ea2e8fddfc4f4aa5591590eeff04d120cac038ee83a7b12c4a57e0bf1c28
-
SSDEEP
12288:zLuWTG4mCjWA8oPPu8+FRgzYOivHm4o8b/wIVpGPEwkNB9Se:PNTChUu8AR1Q4Tb4IHNB9S
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2384 2644 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2644 見積依頼.exe 2644 見積依頼.exe 2644 見積依頼.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 見積依頼.exe Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2780 2644 見積依頼.exe 30 PID 2644 wrote to memory of 2780 2644 見積依頼.exe 30 PID 2644 wrote to memory of 2780 2644 見積依頼.exe 30 PID 2644 wrote to memory of 2780 2644 見積依頼.exe 30 PID 2644 wrote to memory of 2384 2644 見積依頼.exe 32 PID 2644 wrote to memory of 2384 2644 見積依頼.exe 32 PID 2644 wrote to memory of 2384 2644 見積依頼.exe 32 PID 2644 wrote to memory of 2384 2644 見積依頼.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8602⤵
- Program crash
PID:2384
-