Analysis

  • max time kernel
    171s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 17:18

General

  • Target

    033362225cf09b9ae543da265c7d1885.exe

  • Size

    3.4MB

  • MD5

    033362225cf09b9ae543da265c7d1885

  • SHA1

    4d2b95b71dd92277718b54a341ba62b24c95c888

  • SHA256

    9388288b3a18d968cd47446d545eb63d272bac65c0ad1d490beb389d94d2e9e0

  • SHA512

    41b858735f309c938db681cd1a974dd47c7ff0fe3286f713ce50d4c7e070e64af26dd9a2dfe59f7a559d4255557d0926406c66996edb819ab466f4527349543e

  • SSDEEP

    98304:UVrHzZ9ACjcIOrJkqn7lAmpe+oO8XuhAAe9tSys3mm:UVDzZCkcI66qn7lAmlobXuO9tSvf

Malware Config

Signatures

  • Darkstealer

    Darkstealer is a file grabber, data stealer, and RAT.

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Echelon - DarkStealer Fork 2 IoCs

    Payload resembles modified variant of Echelon Stealer called DarkStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\033362225cf09b9ae543da265c7d1885.exe
    "C:\Users\Admin\AppData\Local\Temp\033362225cf09b9ae543da265c7d1885.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Accesses Microsoft Outlook profiles
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 2212
      2⤵
      • Program crash
      PID:1712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 2212
      2⤵
      • Program crash
      PID:4056
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2324 -ip 2324
    1⤵
      PID:1472

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2324-0-0x0000000000BE0000-0x0000000001528000-memory.dmp
      Filesize

      9.3MB

    • memory/2324-2-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-3-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-4-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-5-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-6-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-7-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-8-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-9-0x0000000000BE0000-0x0000000001528000-memory.dmp
      Filesize

      9.3MB

    • memory/2324-10-0x0000000077404000-0x0000000077406000-memory.dmp
      Filesize

      8KB

    • memory/2324-15-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-16-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-17-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-18-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-19-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-20-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-21-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-22-0x00000000758B0000-0x00000000759A0000-memory.dmp
      Filesize

      960KB

    • memory/2324-25-0x0000000000BE0000-0x0000000001528000-memory.dmp
      Filesize

      9.3MB

    • memory/2324-26-0x0000000000BE0000-0x0000000001528000-memory.dmp
      Filesize

      9.3MB

    • memory/2324-29-0x0000000006120000-0x0000000006186000-memory.dmp
      Filesize

      408KB

    • memory/2324-34-0x0000000006A50000-0x0000000006AEC000-memory.dmp
      Filesize

      624KB

    • memory/2324-40-0x0000000006B90000-0x0000000006C22000-memory.dmp
      Filesize

      584KB

    • memory/2324-42-0x00000000076C0000-0x0000000007C64000-memory.dmp
      Filesize

      5.6MB