Analysis

  • max time kernel
    449s
  • max time network
    1172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    30-06-2024 17:04

General

  • Target

    reload-beta.exe

  • Size

    1.6MB

  • MD5

    281d200e4d94f020e9945e3812aec967

  • SHA1

    7738475daded508bd105bd296d1f47ae05febe68

  • SHA256

    15973284c2f6be38e8ab31e01d3d0a59d87ff03c98126754a61283265cd769e3

  • SHA512

    600e54b853cbf68f3862728d80f0ff1ad835b6baa6dbe57e2e28e81a90d4026ee56a7b395f322b353dde018369084bc45fb470fd550d231f06b39522c75aa9b0

  • SSDEEP

    49152:hkTq24GjdGSiqkqXfd+/9AqYanieKdsX:h1EjdGSiqkqXf0FLYW

Malware Config

Extracted

Family

stealerium

C2

https://discord.com/api/webhooks/1257008132761194659/j4YbzwxG41tBMUV2ew7ukKuFT4XUWR1j2htz3bWYzHr9A_UbewGf2LUD0JL44NpvUur-

Signatures

  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\reload-beta.exe
    "C:\Users\Admin\AppData\Local\Temp\reload-beta.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3480
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:1136
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          PID:4580
        • C:\Windows\SysWOW64\findstr.exe
          findstr All
          3⤵
            PID:3124
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001." key=clear | findstr Key
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            3⤵
              PID:4968
            • C:\Windows\SysWOW64\netsh.exe
              netsh wlan show profile name="65001." key=clear
              3⤵
              • Event Triggered Execution: Netsh Helper DLL
              PID:2120
            • C:\Windows\SysWOW64\findstr.exe
              findstr Key
              3⤵
                PID:676
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1680
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                3⤵
                  PID:2592
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  3⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4660
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3480 -s 2900
                2⤵
                • Program crash
                PID:4364
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3480 -ip 3480
              1⤵
                PID:552

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Event Triggered Execution

              1
              T1546

              Netsh Helper DLL

              1
              T1546.007

              Privilege Escalation

              Event Triggered Execution

              1
              T1546

              Netsh Helper DLL

              1
              T1546.007

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\Browsers\Firefox\Bookmarks.txt
                Filesize

                105B

                MD5

                2e9d094dda5cdc3ce6519f75943a4ff4

                SHA1

                5d989b4ac8b699781681fe75ed9ef98191a5096c

                SHA256

                c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                SHA512

                d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\Directories\OneDrive.txt
                Filesize

                25B

                MD5

                966247eb3ee749e21597d73c4176bd52

                SHA1

                1e9e63c2872cef8f015d4b888eb9f81b00a35c79

                SHA256

                8ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e

                SHA512

                bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\Directories\Startup.txt
                Filesize

                24B

                MD5

                68c93da4981d591704cea7b71cebfb97

                SHA1

                fd0f8d97463cd33892cc828b4ad04e03fc014fa6

                SHA256

                889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483

                SHA512

                63455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\Directories\Videos.txt
                Filesize

                23B

                MD5

                1fddbf1169b6c75898b86e7e24bc7c1f

                SHA1

                d2091060cb5191ff70eb99c0088c182e80c20f8c

                SHA256

                a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733

                SHA512

                20bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\System\Apps.txt
                Filesize

                6KB

                MD5

                756673bc40a61887d63ceb4f5ffee5e3

                SHA1

                7da974250c7b9432c4e937e56b7630925262467e

                SHA256

                b8a21924e537215dfaf263332df212be34588504fa554d85c2f84e73f111c282

                SHA512

                15e14bd353f9d21e6b86850d8de722f17c2acb43b851c302d9f12384b97398b7125eb764491906622f1ecb2481909160ab070821703fcde0ff8a05168fcebafc

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\System\Process.txt
                Filesize

                4KB

                MD5

                7e430bed7d546b4a8c9fd02653551436

                SHA1

                654d21788f5cca1ca950da7da477f0124050a3a7

                SHA256

                a6600c18a420683ea7b4e285a8f6b79f6172870d8572c975386d4ee30251554e

                SHA512

                de662808cf86eb2ebdbd08aa06813de4ed39e794b9d4541346b235633c56715a6c300dd3c8c3382cb8ceee2065ca30e5ed9043b6e322f4c552f24f35430f5719

              • C:\Users\Admin\AppData\Local\58fa70275e675611d412de64b8d71464\Admin@EJEFCDNK_de-DE\System\ProductKey.txt
                Filesize

                29B

                MD5

                71eb5479298c7afc6d126fa04d2a9bde

                SHA1

                a9b3d5505cf9f84bb6c2be2acece53cb40075113

                SHA256

                f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3

                SHA512

                7c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd

              • C:\Users\Admin\AppData\Local\Temp\Stealerium-Latest.log
                Filesize

                1KB

                MD5

                c3e8190d09118f54b0194319eff64895

                SHA1

                d1f2c9ace1090b5c696f36f6be7a4325822fd2a2

                SHA256

                4870be1315c03cd108c8cbf58a35276df4af81705ef5b50220497787e19a7434

                SHA512

                7e55356d32cd32ce814ed24982d63d9088d3691449fb6e9d0e840eae490ed4364fafaebc958ea8df64d251bf17255c42fbe569127acfd4cdf0c345c8be7a44dd

              • memory/3480-7-0x0000000005CF0000-0x0000000005D82000-memory.dmp
                Filesize

                584KB

              • memory/3480-9-0x0000000005A30000-0x0000000005A38000-memory.dmp
                Filesize

                32KB

              • memory/3480-12-0x0000000006C10000-0x0000000006C2E000-memory.dmp
                Filesize

                120KB

              • memory/3480-13-0x0000000006C90000-0x0000000006CD2000-memory.dmp
                Filesize

                264KB

              • memory/3480-14-0x0000000006DF0000-0x0000000006EF4000-memory.dmp
                Filesize

                1.0MB

              • memory/3480-10-0x0000000005A40000-0x0000000005A4A000-memory.dmp
                Filesize

                40KB

              • memory/3480-72-0x0000000007270000-0x0000000007302000-memory.dmp
                Filesize

                584KB

              • memory/3480-0-0x000000007539E000-0x000000007539F000-memory.dmp
                Filesize

                4KB

              • memory/3480-77-0x0000000007C40000-0x00000000081E4000-memory.dmp
                Filesize

                5.6MB

              • memory/3480-11-0x0000000006C00000-0x0000000006C08000-memory.dmp
                Filesize

                32KB

              • memory/3480-8-0x0000000005D80000-0x0000000005DA6000-memory.dmp
                Filesize

                152KB

              • memory/3480-204-0x0000000006FC0000-0x000000000703A000-memory.dmp
                Filesize

                488KB

              • memory/3480-6-0x0000000005A50000-0x0000000005A6C000-memory.dmp
                Filesize

                112KB

              • memory/3480-3-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/3480-2-0x0000000005650000-0x00000000056B6000-memory.dmp
                Filesize

                408KB

              • memory/3480-1-0x0000000000C30000-0x0000000000DC2000-memory.dmp
                Filesize

                1.6MB

              • memory/3480-285-0x0000000007310000-0x00000000073C2000-memory.dmp
                Filesize

                712KB

              • memory/3480-287-0x0000000006F20000-0x0000000006F42000-memory.dmp
                Filesize

                136KB

              • memory/3480-288-0x00000000083F0000-0x0000000008744000-memory.dmp
                Filesize

                3.3MB

              • memory/3480-289-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB