Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 05:08

General

  • Target

    56b9cbe1556dd419bec522a473a70a20.exe

  • Size

    674KB

  • MD5

    56b9cbe1556dd419bec522a473a70a20

  • SHA1

    6077796a394c2235f87d02dfd14096ee3cc2fe78

  • SHA256

    e74ba4cb7a8950928fb8bc8f3089ca49c295dd4197afb89ddcee666685da6c0a

  • SHA512

    eccfb376ab6bbbe79e24b21fdd1c6c682675db04bb7b5574853eca30d79d9ee571a70ac3f7c29c933c2cbf906faca4c7cbbedd62e83194351f856bacf03bb57e

  • SSDEEP

    12288:ILfpljJgZSsAjAuYcVWfs6MDMVqfBdcmDBuvXEVd:0JwcAuv0fKMVqJdczEVd

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56b9cbe1556dd419bec522a473a70a20.exe
    "C:\Users\Admin\AppData\Local\Temp\56b9cbe1556dd419bec522a473a70a20.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:3056
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3056 -s 1384
      2⤵
        PID:2888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3056-0-0x00000000001D0000-0x000000000027E000-memory.dmp
      Filesize

      696KB

    • memory/3056-1-0x000007FEF54A0000-0x000007FEF5E8C000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-3-0x0000000001FA0000-0x0000000001FE4000-memory.dmp
      Filesize

      272KB

    • memory/3056-2-0x000000001AEE0000-0x000000001AF60000-memory.dmp
      Filesize

      512KB

    • memory/3056-4-0x0000000001F10000-0x0000000001F24000-memory.dmp
      Filesize

      80KB

    • memory/3056-6-0x0000000002010000-0x000000000201E000-memory.dmp
      Filesize

      56KB

    • memory/3056-5-0x000000001AEE0000-0x000000001AF60000-memory.dmp
      Filesize

      512KB

    • memory/3056-63-0x000000001B010000-0x000000001B0A0000-memory.dmp
      Filesize

      576KB

    • memory/3056-64-0x000000001AEE0000-0x000000001AF60000-memory.dmp
      Filesize

      512KB

    • memory/3056-62-0x000000001A680000-0x000000001A69E000-memory.dmp
      Filesize

      120KB

    • memory/3056-65-0x000007FEF54A0000-0x000007FEF5E8C000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-66-0x000000001AEE0000-0x000000001AF60000-memory.dmp
      Filesize

      512KB

    • memory/3056-67-0x000000001AEE0000-0x000000001AF60000-memory.dmp
      Filesize

      512KB