Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:23

General

  • Target

    8f47cec3040c7c9fcf77deb3ee2c794e605c66c142f402ffeb38d0451ac9c3c9.exe

  • Size

    265KB

  • MD5

    16d5bb71cd8b410cdde68344172ce826

  • SHA1

    a9a7999d33708c5dc55aa6f7e4649995b2fe9201

  • SHA256

    8f47cec3040c7c9fcf77deb3ee2c794e605c66c142f402ffeb38d0451ac9c3c9

  • SHA512

    ff6101e7d6ab639c7db8cb7656f8c757048246fb2ee5f214a4b969cca894a55b81a1044d776396f311675453faef402ef2aeb8ad648316319c0bbfa4a881e433

  • SSDEEP

    3072:ohNhrDI0wRH/Vs9/j2NiMen421sFKBRc8IYqfXvo4JEf40tQ0FN:Ek0wRH/Vs9/gin42kCDr+wi0tQ

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f47cec3040c7c9fcf77deb3ee2c794e605c66c142f402ffeb38d0451ac9c3c9.exe
    "C:\Users\Admin\AppData\Local\Temp\8f47cec3040c7c9fcf77deb3ee2c794e605c66c142f402ffeb38d0451ac9c3c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\system32\rundll32.exe
        "C:\Users\Admin\AppData\Roaming\nsis_unse57b352.dll",PrintUIEntry |5CQkOhiAAAA|1TKr5GsMwYD|67sDqg8OAAl|xYmwxC0TNSO|1k8B3tZkgiyf2sAZQByAG4XAP9sADMAMgAuAOVkHwBs8|AtBWUAQa8ASABxIwB3PQBx7wBwAFRHAFgAMfsAdi0CWUiD7Cj|6AQCAABIg8T|KMPMzMxMiUT|JBhIiVQkEEjviUwkCFkBSItEvyQwSIkEJH0BOP1IawAISMdEJBD2LQHrDn0BEEiDwHUBiwEQfQFASDmSAPtzJZsDiwwkSAN|yEiLwUiLTKcB|VR3AAPRSIvKit8JiAjrwWIFZUjviwQlYPPwM8lI|4tQGEg70XQ2|0iDwiBIiwJI|zvCdCpmg3hI|xh1GkyLQFBmv0GDOGt0Bw0RS|t1CA0QeBAudAX|SIsA69VIi0j6+QDBZgBAU1VWV|9BVEFVQVZBV|5ZAWaBOU1aTYv|+EyL8kiL2Q|7hfzz8ExjSTxB|4E8CVBFAAAP+4Xq8|BBi4QJiP7z8IXASI08AQ97hNZmEYO8CYwtAfcPhMfz8ESLZyD|RItfHIt3JET|i08YTAPhTAP|2UgD8TPJRYXvyQ+EpPPwTYvE|0GLEEUz0kgD|9OKAoTAdB1Bv8HKDQ++wPYAAfdEA9C7EXXsQYH|+qr8DXx0DoP|wQFJg8AEQTv|yXNp68aLwQ||twxORYssi0y|A+t0WDPtphB071FBixS9ANMzyf+KAkyLwusPwe3JxBEDyOEQAUGK|QDREO0zwDP2Qec7DLbcEKIAg8YB|4P4CHLu6wpI|4vLQf|VSYkE9|eDxeAQxAQ7b|cYcq9iAUFfQV7|QV1BXF9eXVu+LxdIgexgAWAAi||p6Gb+||9IhW|AD4SZcSBMjasBfYsnEMgz|+ibeSD|jV8ETI1FQjN|0ovL|1QkaHwgv0yL4A+EbHEgRd6kEDPAi9ONIEiJ13wkIKIgcHwgSIvP8A+ETHEgoiBQSP+NVghEjUdASPeNjCSBEUiL2Oi7fP16II1WSNogENreIczz8Ohn6yBEi08GjVcIPSCiIFjGIa+JhCSAgxLd8|CLPQ7WIFiJjCRtEQMw9o0g6DHrIEyLXTq7i6wpMkiLnBYyTP+JZCQ4RI1nbO9JO+xIhiAwTIndXIABhCTcgxGGjvTjId8g8KwTSIvT6Nvn|AEwipxzMkiN|YRzMkGA8yFJi+|MRDAYoAKD6QHvdfOBvHMyIVJlf3h1SouEJPQeMfeUJPjz8APCSDv|6HI1QTvUdjD|RI1JQEkr1EHTuACUAKIgQMYi+HTzF0S0ML4xSI1TbL6NIE0rxOhsgDBI+4vOoiB4SIX|dPMUTIwwFzFIjUwk90C6A|Pw|9dIgRnEcCFdJAAA
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:2864
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2864 -s 524
          4⤵
          • Program crash
          PID:3836
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 444 -p 2864 -ip 2864
    1⤵
      PID:3792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\nsis_unse57b352.dll
      Filesize

      58KB

      MD5

      664e46926466a2d4c9b87540f4853c39

      SHA1

      b172d1c2bde331770b0a944fcf6a9e2d75ded66b

      SHA256

      92a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488

      SHA512

      1490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03

    • C:\Users\Admin\AppData\Roaming\nsis_unse57b352.dll
      Filesize

      58KB

      MD5

      664e46926466a2d4c9b87540f4853c39

      SHA1

      b172d1c2bde331770b0a944fcf6a9e2d75ded66b

      SHA256

      92a7c3296a561fb39798f821173e69d1feff44ff3a84caa4c6bb890945e79488

      SHA512

      1490ee65220c71a9f445df4b0f34d0c7bd3ece2e58253cfa3194d34e813843e0f71ea7bce0f0ae562a620334fdf3589262ca2f3209414936aa28a365db64ff03

    • memory/2864-145-0x0000000000000000-mapping.dmp
    • memory/2864-155-0x0000000010000000-0x0000000010013000-memory.dmp
      Filesize

      76KB

    • memory/2864-154-0x00007FF4535F0000-0x00007FF4536EA000-memory.dmp
      Filesize

      1000KB

    • memory/2864-153-0x00007FF4535F0000-0x00007FF4536EA000-memory.dmp
      Filesize

      1000KB

    • memory/2864-150-0x00007FF4535F0000-0x00007FF4536EA000-memory.dmp
      Filesize

      1000KB

    • memory/2864-149-0x000001F058EB0000-0x000001F058EB7000-memory.dmp
      Filesize

      28KB

    • memory/4780-138-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4780-151-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4780-142-0x0000000000E23000-0x0000000000E26000-memory.dmp
      Filesize

      12KB

    • memory/4780-143-0x0000000000E24000-0x0000000000E26000-memory.dmp
      Filesize

      8KB

    • memory/4780-144-0x00000000013C0000-0x00000000013DD000-memory.dmp
      Filesize

      116KB

    • memory/4780-140-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4780-139-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4780-141-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4780-148-0x00000000031B0000-0x00000000041B0000-memory.dmp
      Filesize

      16.0MB

    • memory/4780-137-0x0000000000000000-mapping.dmp
    • memory/4780-152-0x00000000013C0000-0x00000000013DD000-memory.dmp
      Filesize

      116KB

    • memory/4956-132-0x0000000000FF0000-0x0000000001038000-memory.dmp
      Filesize

      288KB

    • memory/4956-136-0x0000000005A70000-0x0000000005A7A000-memory.dmp
      Filesize

      40KB

    • memory/4956-135-0x0000000005B10000-0x0000000005BA2000-memory.dmp
      Filesize

      584KB

    • memory/4956-134-0x00000000073B0000-0x0000000007954000-memory.dmp
      Filesize

      5.6MB

    • memory/4956-133-0x0000000004C70000-0x0000000004D0C000-memory.dmp
      Filesize

      624KB