Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18/03/2025, 05:43
Static task
static1
Behavioral task
behavioral1
Sample
見積依頼 関電プラント向け.exe
Resource
win7-20241023-en
General
-
Target
見積依頼 関電プラント向け.exe
-
Size
677KB
-
MD5
4049dbcdb6def80c9b333713ed8404d3
-
SHA1
8be3db13aabb771dd770c2274c4d68de98df8640
-
SHA256
63ecd873789a7df2f765161957ec16fb9a4bc94b04e8d8521f344794522dc6f1
-
SHA512
aee9df14bcbf01b6356d54516d890d50bfc4256eaf99558dccc553039d32b37b6c2876042719fdde59f39989239e96d8f6d2cd40ea3fbd8be914227f76e0eadd
-
SSDEEP
12288:kskNPINJTGMZfUhqmRZwvW3MPN8Fy7RWxW42Akb9fvYgG0Ac+WRW:ENP8Gqshqy69PNWxl2Vb9f3vARg
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3032 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2796 2916 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 見積依頼 関電プラント向け.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2916 見積依頼 関電プラント向け.exe 2916 見積依頼 関電プラント向け.exe 2916 見積依頼 関電プラント向け.exe 3032 powershell.exe 2916 見積依頼 関電プラント向け.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 見積依頼 関電プラント向け.exe Token: SeDebugPrivilege 3032 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2916 wrote to memory of 3032 2916 見積依頼 関電プラント向け.exe 30 PID 2916 wrote to memory of 3032 2916 見積依頼 関電プラント向け.exe 30 PID 2916 wrote to memory of 3032 2916 見積依頼 関電プラント向け.exe 30 PID 2916 wrote to memory of 3032 2916 見積依頼 関電プラント向け.exe 30 PID 2916 wrote to memory of 2796 2916 見積依頼 関電プラント向け.exe 32 PID 2916 wrote to memory of 2796 2916 見積依頼 関電プラント向け.exe 32 PID 2916 wrote to memory of 2796 2916 見積依頼 関電プラント向け.exe 32 PID 2916 wrote to memory of 2796 2916 見積依頼 関電プラント向け.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\見積依頼 関電プラント向け.exe"C:\Users\Admin\AppData\Local\Temp\見積依頼 関電プラント向け.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\見積依頼 関電プラント向け.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 8402⤵
- Program crash
PID:2796
-