Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe

  • Size

    132KB

  • MD5

    52c46d7818f7ebe5d5ce91a9fec8f500

  • SHA1

    21c8805de8f489c1a857023992f941cc34a8a983

  • SHA256

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

  • SHA512

    91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

  • SSDEEP

    1536:5CwpMY9Uz6EA3lp4IN+1yVKr2zqB5If9:4Y6fA39N7uBk

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
      C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
      2⤵
      • Modifies firewall policy service
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram C:\Users\Admin\AppData\Local\Temp\lssas.exe WindowsSafety ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4220
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /IM winlog.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4420
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /IM svchost.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3332
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /IM csrss.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2748
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /IM lsass.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
      • C:\Users\Admin\AppData\Local\Temp\lssas.exe
        "C:\Users\Admin\AppData\Local\Temp\lssas.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Users\Admin\AppData\Local\Temp\lssas.exe
          C:\Users\Admin\AppData\Local\Temp\lssas.exe
          4⤵
          • Executes dropped EXE
          PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lssas.exe
    Filesize

    132KB

    MD5

    52c46d7818f7ebe5d5ce91a9fec8f500

    SHA1

    21c8805de8f489c1a857023992f941cc34a8a983

    SHA256

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

    SHA512

    91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

  • C:\Users\Admin\AppData\Local\Temp\lssas.exe
    Filesize

    132KB

    MD5

    52c46d7818f7ebe5d5ce91a9fec8f500

    SHA1

    21c8805de8f489c1a857023992f941cc34a8a983

    SHA256

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

    SHA512

    91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

  • C:\Users\Admin\AppData\Local\Temp\lssas.exe
    Filesize

    132KB

    MD5

    52c46d7818f7ebe5d5ce91a9fec8f500

    SHA1

    21c8805de8f489c1a857023992f941cc34a8a983

    SHA256

    a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b

    SHA512

    91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2

  • memory/1032-134-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1032-139-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1684-136-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1684-135-0x0000000000000000-mapping.dmp
  • memory/1684-138-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1684-140-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1684-151-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2732-145-0x0000000000000000-mapping.dmp
  • memory/2748-144-0x0000000000000000-mapping.dmp
  • memory/3332-143-0x0000000000000000-mapping.dmp
  • memory/4040-153-0x0000000000000000-mapping.dmp
  • memory/4040-157-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4040-159-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4040-160-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4220-141-0x0000000000000000-mapping.dmp
  • memory/4420-142-0x0000000000000000-mapping.dmp
  • memory/4884-146-0x0000000000000000-mapping.dmp
  • memory/4884-152-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4884-158-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB