Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe
Resource
win10v2004-20241007-en
General
-
Target
a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe
-
Size
2.6MB
-
MD5
08d5869bc24d424f76b8b862fb4d3ece
-
SHA1
542bf39e63aba74891f9b25e3a602cd8e364d1ea
-
SHA256
a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79
-
SHA512
afcc32c0af3d9bda5eddc4f69911a1aa2b6029a0b071ef81f22e109bdde68ab2638349f97d7f2d605f720c23c9964de95ea1a63beb85f4182c11a68576774aa0
-
SSDEEP
49152:cR0ZLQZ86dP3eKzjkGxE2KQKsVbr1ZjePG72Gq:rU1I2KQ95d72Gq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3232 Jxcctcijbz.exe -
Loads dropped DLL 6 IoCs
pid Process 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 4568 WerFault.exe 4568 WerFault.exe 4568 WerFault.exe 4568 WerFault.exe 4568 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Roaming\\svchos.exe" a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Roaming\\svchos.exe" Jxcctcijbz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4472 3012 WerFault.exe 29 4568 3232 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Jxcctcijbz.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 3232 Jxcctcijbz.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe Token: SeDebugPrivilege 3232 Jxcctcijbz.exe Token: SeDebugPrivilege 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe Token: SeDebugPrivilege 3232 Jxcctcijbz.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3232 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 31 PID 3012 wrote to memory of 3232 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 31 PID 3012 wrote to memory of 3232 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 31 PID 3012 wrote to memory of 3232 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 31 PID 3012 wrote to memory of 4472 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 32 PID 3012 wrote to memory of 4472 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 32 PID 3012 wrote to memory of 4472 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 32 PID 3012 wrote to memory of 4472 3012 a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe 32 PID 3232 wrote to memory of 4568 3232 Jxcctcijbz.exe 33 PID 3232 wrote to memory of 4568 3232 Jxcctcijbz.exe 33 PID 3232 wrote to memory of 4568 3232 Jxcctcijbz.exe 33 PID 3232 wrote to memory of 4568 3232 Jxcctcijbz.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe"C:\Users\Admin\AppData\Local\Temp\a034366648b01d614c154f3cbf371916be93bcd3f7a02a2b36209af355beaf79.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\Jxcctcijbz.exe"C:\Users\Admin\AppData\Local\Temp\Jxcctcijbz.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 7003⤵
- Loads dropped DLL
- Program crash
PID:4568
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 9642⤵
- Program crash
PID:4472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD53d51aa3be60a3b06f585355321a41820
SHA1bf2a286e0f4106ff2532e2fb58b41a1799bb850e
SHA256d35840cf3d68a66fc130f659e4cae73f16d3559c55326c901cb78c1a399edfd0
SHA5123037869efb0040e69feaad1131b6499d8ef0f2cc9ea0dd9655e2e757cdff172c3729f9a3788d327000aff50521c779ba8f0dc9cf96b3e9d7988f38196b5b3388