Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 05:07
Static task
static1
Behavioral task
behavioral1
Sample
37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe
Resource
win10v2004-20221111-en
General
-
Target
37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe
-
Size
325KB
-
MD5
9a94953874acd465d88fa206b7345e30
-
SHA1
1cb7b0e8406d58137fc474527de266602a56a077
-
SHA256
37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1
-
SHA512
b1e6e9819a56e15f03dc9f3760a1e0d36d72ea20e16f49a7ed3ec79c2ea1b20b701a1065ad0d2f611c17b020b47dee2a196dccf2015bc37fbe6bcdd4c593e94b
-
SSDEEP
6144:OFq4nHcdPGhy6W7i7zR6itxuP9e6JhRxVyit4DfiYw+o5Pa5:OFq4nHcdehgWvRtHk9e6bfbYa7k
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1072 ssss.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{3G4L2686-J4L1-X5MV-12RE-JFH5V38F5030} ssss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{3G4L2686-J4L1-X5MV-12RE-JFH5V38F5030}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ssss.exe Restart" ssss.exe -
Loads dropped DLL 1 IoCs
pid Process 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run ssss.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\xcrx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ssss.exe" ssss.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ssss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\xdocx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ssss.exe" ssss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1104 set thread context of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1072 ssss.exe 1072 ssss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: 33 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeIncBasePriorityPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: 33 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeIncBasePriorityPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: 33 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeIncBasePriorityPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: 33 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeIncBasePriorityPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeDebugPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: 33 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeIncBasePriorityPrivilege 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe Token: SeDebugPrivilege 1072 ssss.exe Token: SeDebugPrivilege 1072 ssss.exe Token: SeDebugPrivilege 1072 ssss.exe Token: SeDebugPrivilege 1072 ssss.exe Token: SeDebugPrivilege 1072 ssss.exe Token: SeDebugPrivilege 1072 ssss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1104 wrote to memory of 1072 1104 37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe 27 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28 PID 1072 wrote to memory of 1192 1072 ssss.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe"C:\Users\Admin\AppData\Local\Temp\37878d91dfae1dcd872bb01e5f26ff52248d3730b01b2e24136e8d2ee19e76f1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\ssss.exe_v322A05A9\TheApp\STUBEXE\@APPDATALOCAL@\Temp\ssss.exeC:\Users\Admin\AppData\Local\Temp\ssss.exe2⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1192
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\ssss.exe_v322A05A9\TheApp\STUBEXE\@APPDATALOCAL@\Temp\ssss.exe
Filesize16KB
MD5b9fb166600486b6a7926053bc9f88c98
SHA154d264f73e3aa49d67c3d6f4eb2d5080dc3afec1
SHA256e18f02750275fedd46d9077f27381d1ce2af512e7950f4130b8b495a4ca52518
SHA512052e5730ccfde687f1b6e5e2340b0c873061e5f5d6ada0a2744ee6017f0f2c03f0e8240a4e8e991c0c93fd004c0e1aee0d9f1b07a654f749310a528fb89ebe76
-
\Users\Admin\AppData\Local\Xenocode\ApplianceCaches\ssss.exe_v322A05A9\TheApp\STUBEXE\@APPDATALOCAL@\Temp\ssss.exe
Filesize16KB
MD5b9fb166600486b6a7926053bc9f88c98
SHA154d264f73e3aa49d67c3d6f4eb2d5080dc3afec1
SHA256e18f02750275fedd46d9077f27381d1ce2af512e7950f4130b8b495a4ca52518
SHA512052e5730ccfde687f1b6e5e2340b0c873061e5f5d6ada0a2744ee6017f0f2c03f0e8240a4e8e991c0c93fd004c0e1aee0d9f1b07a654f749310a528fb89ebe76