Resubmissions
04/10/2024, 09:12
241004-k6awsszfjg 1002/10/2024, 16:19
241002-tshtxsyhrc 802/10/2024, 15:59
241002-te38psvdmk 8Analysis
-
max time kernel
90s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2024, 16:19
Static task
static1
Behavioral task
behavioral1
Sample
見積依頼.exe
Resource
win7-20240903-en
General
-
Target
見積依頼.exe
-
Size
618KB
-
MD5
d506d6578b57ed67971d049b10b8a2e2
-
SHA1
a58908b4c28b42d1f028466bfc6709a759304904
-
SHA256
89f6b4e8f4a3ec1fe146f806e4d4ba625a5d3e40d965018184a209d21721192a
-
SHA512
fc668df4a11cdf5a37e2bbfb672948b8b78fbc57ddeb5dd51ce2034343a0f1d35958ea2e8fddfc4f4aa5591590eeff04d120cac038ee83a7b12c4a57e0bf1c28
-
SSDEEP
12288:zLuWTG4mCjWA8oPPu8+FRgzYOivHm4o8b/wIVpGPEwkNB9Se:PNTChUu8AR1Q4Tb4IHNB9S
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4276 powershell.exe 1072 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 見積依頼.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 見積依頼.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3248 4916 WerFault.exe 82 2868 3956 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4916 見積依頼.exe 4916 見積依頼.exe 4916 見積依頼.exe 4276 powershell.exe 4276 powershell.exe 4276 powershell.exe 3956 見積依頼.exe 3956 見積依頼.exe 3956 見積依頼.exe 3956 見積依頼.exe 1072 powershell.exe 1072 powershell.exe 1072 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4916 見積依頼.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 3956 見積依頼.exe Token: SeDebugPrivilege 1072 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4916 wrote to memory of 4276 4916 見積依頼.exe 96 PID 4916 wrote to memory of 4276 4916 見積依頼.exe 96 PID 4916 wrote to memory of 4276 4916 見積依頼.exe 96 PID 3956 wrote to memory of 1072 3956 見積依頼.exe 106 PID 3956 wrote to memory of 1072 3956 見積依頼.exe 106 PID 3956 wrote to memory of 1072 3956 見積依頼.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 12082⤵
- Program crash
PID:3248
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4916 -ip 49161⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\見積依頼.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 12082⤵
- Program crash
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3956 -ip 39561⤵PID:4028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5be5009c80c7a8c9c8f4fab71780e62bf
SHA1b7bc1d36121160f6a801b586c3ebb5fe6978d1ba
SHA2564a2201446823e3b79c887c785ef0cde0e3309a8070b5b199364dae11f81652b3
SHA51215fe6156658f4c74ca25f49e9de5da05c6e4862564917cd1ab1545661eb64cb0c31b973a8d61d72e0ea493cb90d61151d0a819fa62baf57a0a45aeddb0be25c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82