Analysis

  • max time kernel
    78s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 15:01

General

  • Target

    aace25e181c08dbc3348e22f8864b82d.exe

  • Size

    1.6MB

  • MD5

    aace25e181c08dbc3348e22f8864b82d

  • SHA1

    6c389364ebbc56bd7ec38a9b9b35dfd6347844e2

  • SHA256

    12fddd87e81d0e3b6f62f79af43a483528ae278c0f555ced9ab27d6ba9441125

  • SHA512

    2ce883b342d26564b011bc5a365317a76201e7bd8977498d5d88f4343e5715f7a72540b9f7fd0c6c820285e906afa0f48662316d1c00ae9c30cd6f7f72b9c534

  • SSDEEP

    12288:mKWa6AbsDI0slfH/1G02NVjA7HcHQCrZYyyvSoDPs0rYGnjMevnb880ymljs:fPs4diQcwCruyyjsKIonHToj

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aace25e181c08dbc3348e22f8864b82d.exe
    "C:\Users\Admin\AppData\Local\Temp\aace25e181c08dbc3348e22f8864b82d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 2740
        3⤵
        • Program crash
        PID:1300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 500
      2⤵
      • Program crash
      PID:4436
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4912 -ip 4912
    1⤵
      PID:2596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2588 -ip 2588
      1⤵
        PID:4056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Email Collection

      1
      T1114

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2588-133-0x0000000000400000-0x0000000000498000-memory.dmp
        Filesize

        608KB

      • memory/2588-134-0x0000000004FD0000-0x0000000005036000-memory.dmp
        Filesize

        408KB

      • memory/2588-135-0x0000000002AD0000-0x0000000002AE0000-memory.dmp
        Filesize

        64KB

      • memory/2588-153-0x0000000006870000-0x0000000006902000-memory.dmp
        Filesize

        584KB

      • memory/2588-154-0x0000000007100000-0x00000000076A4000-memory.dmp
        Filesize

        5.6MB

      • memory/2588-157-0x0000000006FE0000-0x000000000707C000-memory.dmp
        Filesize

        624KB