Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:50
Static task
static1
Behavioral task
behavioral1
Sample
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
Resource
win10v2004-20220812-en
General
-
Target
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe
-
Size
132KB
-
MD5
52c46d7818f7ebe5d5ce91a9fec8f500
-
SHA1
21c8805de8f489c1a857023992f941cc34a8a983
-
SHA256
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b
-
SHA512
91a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2
-
SSDEEP
1536:5CwpMY9Uz6EA3lp4IN+1yVKr2zqB5If9:4Y6fA39N7uBk
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\lssas.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lssas.exe:*:Enabled:Windows Defense" a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MicrosoftCorp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lssas.exe" a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe -
Executes dropped EXE 2 IoCs
Processes:
lssas.exelssas.exepid process 4884 lssas.exe 4040 lssas.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/memory/1684-136-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/1684-138-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/1684-140-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/1684-151-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4040-157-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4040-159-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4040-160-0x0000000000400000-0x0000000000413000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Google Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lssas.exe" a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lssas.exe" a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exelssas.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum lssas.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 lssas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exelssas.exedescription pid process target process PID 1032 set thread context of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 4884 set thread context of 4040 4884 lssas.exe lssas.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2732 taskkill.exe 4420 taskkill.exe 3332 taskkill.exe 2748 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4420 taskkill.exe Token: SeDebugPrivilege 2732 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 3332 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exelssas.exepid process 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe 4884 lssas.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exea6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exelssas.exedescription pid process target process PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1032 wrote to memory of 1684 1032 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe PID 1684 wrote to memory of 4220 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe netsh.exe PID 1684 wrote to memory of 4220 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe netsh.exe PID 1684 wrote to memory of 4220 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe netsh.exe PID 1684 wrote to memory of 4420 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 4420 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 4420 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 3332 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 3332 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 3332 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2748 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2748 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2748 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2732 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2732 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 2732 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe taskkill.exe PID 1684 wrote to memory of 4884 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe lssas.exe PID 1684 wrote to memory of 4884 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe lssas.exe PID 1684 wrote to memory of 4884 1684 a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe PID 4884 wrote to memory of 4040 4884 lssas.exe lssas.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe"C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exeC:\Users\Admin\AppData\Local\Temp\a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b.exe2⤵
- Modifies firewall policy service
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\Users\Admin\AppData\Local\Temp\lssas.exe WindowsSafety ENABLE3⤵
- Modifies Windows Firewall
PID:4220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM winlog.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4420 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM svchost.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3332 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM csrss.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM lsass.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\lssas.exe"C:\Users\Admin\AppData\Local\Temp\lssas.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\lssas.exeC:\Users\Admin\AppData\Local\Temp\lssas.exe4⤵
- Executes dropped EXE
PID:4040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD552c46d7818f7ebe5d5ce91a9fec8f500
SHA121c8805de8f489c1a857023992f941cc34a8a983
SHA256a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b
SHA51291a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2
-
Filesize
132KB
MD552c46d7818f7ebe5d5ce91a9fec8f500
SHA121c8805de8f489c1a857023992f941cc34a8a983
SHA256a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b
SHA51291a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2
-
Filesize
132KB
MD552c46d7818f7ebe5d5ce91a9fec8f500
SHA121c8805de8f489c1a857023992f941cc34a8a983
SHA256a6c755e2ffef540d8be6513b4b9f24b45ce3d55fa5987fa6a76bc29ae72f971b
SHA51291a04c5da0692406b69bb17255b375d34fc44236d0d8971259ffbecd2085a6c9a1cb738f59cc5417deeca7d88684142f3bc830e0901ddd04c269e466b86101c2