Analysis

  • max time kernel
    189s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 10:19

General

  • Target

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe

  • Size

    1.1MB

  • MD5

    7560516355efa446658667a180977c11

  • SHA1

    19cf36775b246599d9ae7fcd9b92f137a0d1c2bf

  • SHA256

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc

  • SHA512

    61c04b2c9994477511c3abe4e0a7f1ec523420ffb727bd944e6517f4bb3af79b183c92b48a07b642e1f8f547cc0c00311a4efed31c489e78fa600c1004c2c395

  • SSDEEP

    24576:S2TqSc+qNUwI7VV3iQPhFt4EKqZGy8uux/vJQrg1neCEsitbBQv:SiqSc+afwn3iQ7Cl6uZJQk1neMinq

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe
    "C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe
      "C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe
        "C:\Users\Admin\AppData\Local\Temp\4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc.exe"
        3⤵
        • Modifies firewall policy service
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram 1.exe 1 ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:3260
        • \??\c:\windows\sms.exe
          "c:\windows\sms.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4556
          • \??\c:\windows\sms.exe
            "c:\windows\sms.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3008
            • \??\c:\windows\sms.exe
              "c:\windows\sms.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Modifies Internet Explorer start page
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3116
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram 1.exe 1 ENABLE
                7⤵
                • Modifies Windows Firewall
                PID:3796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\sms.exe
    Filesize

    1.1MB

    MD5

    7560516355efa446658667a180977c11

    SHA1

    19cf36775b246599d9ae7fcd9b92f137a0d1c2bf

    SHA256

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc

    SHA512

    61c04b2c9994477511c3abe4e0a7f1ec523420ffb727bd944e6517f4bb3af79b183c92b48a07b642e1f8f547cc0c00311a4efed31c489e78fa600c1004c2c395

  • C:\Windows\sms.exe
    Filesize

    1.1MB

    MD5

    7560516355efa446658667a180977c11

    SHA1

    19cf36775b246599d9ae7fcd9b92f137a0d1c2bf

    SHA256

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc

    SHA512

    61c04b2c9994477511c3abe4e0a7f1ec523420ffb727bd944e6517f4bb3af79b183c92b48a07b642e1f8f547cc0c00311a4efed31c489e78fa600c1004c2c395

  • C:\Windows\sms.exe
    Filesize

    1.1MB

    MD5

    7560516355efa446658667a180977c11

    SHA1

    19cf36775b246599d9ae7fcd9b92f137a0d1c2bf

    SHA256

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc

    SHA512

    61c04b2c9994477511c3abe4e0a7f1ec523420ffb727bd944e6517f4bb3af79b183c92b48a07b642e1f8f547cc0c00311a4efed31c489e78fa600c1004c2c395

  • \??\c:\windows\sms.exe
    Filesize

    1.1MB

    MD5

    7560516355efa446658667a180977c11

    SHA1

    19cf36775b246599d9ae7fcd9b92f137a0d1c2bf

    SHA256

    4e0cbea473e9781a5a4f7f643f4ea9e852504642cdeb157d1d014646ee36adbc

    SHA512

    61c04b2c9994477511c3abe4e0a7f1ec523420ffb727bd944e6517f4bb3af79b183c92b48a07b642e1f8f547cc0c00311a4efed31c489e78fa600c1004c2c395

  • memory/624-139-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/624-135-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/624-132-0x0000000000000000-mapping.dmp
  • memory/624-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1148-146-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1148-141-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1148-140-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1148-137-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1148-136-0x0000000000000000-mapping.dmp
  • memory/1148-138-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3008-147-0x0000000000000000-mapping.dmp
  • memory/3008-155-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3116-152-0x0000000000000000-mapping.dmp
  • memory/3116-156-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3116-157-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3116-159-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3116-160-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3260-142-0x0000000000000000-mapping.dmp
  • memory/3796-158-0x0000000000000000-mapping.dmp
  • memory/4556-143-0x0000000000000000-mapping.dmp