Analysis
-
max time kernel
119s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 14:34
Behavioral task
behavioral1
Sample
56b9cbe1556dd419bec522a473a70a20.exe
Resource
win7-20231215-en
General
-
Target
56b9cbe1556dd419bec522a473a70a20.exe
-
Size
674KB
-
MD5
56b9cbe1556dd419bec522a473a70a20
-
SHA1
6077796a394c2235f87d02dfd14096ee3cc2fe78
-
SHA256
e74ba4cb7a8950928fb8bc8f3089ca49c295dd4197afb89ddcee666685da6c0a
-
SHA512
eccfb376ab6bbbe79e24b21fdd1c6c682675db04bb7b5574853eca30d79d9ee571a70ac3f7c29c933c2cbf906faca4c7cbbedd62e83194351f856bacf03bb57e
-
SSDEEP
12288:ILfpljJgZSsAjAuYcVWfs6MDMVqfBdcmDBuvXEVd:0JwcAuv0fKMVqJdczEVd
Malware Config
Signatures
-
Detects Echelon Stealer payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1964-0-0x0000000000D80000-0x0000000000E2E000-memory.dmp family_echelon -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 56b9cbe1556dd419bec522a473a70a20.exe Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 56b9cbe1556dd419bec522a473a70a20.exe Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 56b9cbe1556dd419bec522a473a70a20.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org 4 ip-api.com 6 api.ipify.org 2 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exepid Process 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exepid Process 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe 1964 56b9cbe1556dd419bec522a473a70a20.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exedescription pid Process Token: SeDebugPrivilege 1964 56b9cbe1556dd419bec522a473a70a20.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exedescription pid Process procid_target PID 1964 wrote to memory of 796 1964 56b9cbe1556dd419bec522a473a70a20.exe 29 PID 1964 wrote to memory of 796 1964 56b9cbe1556dd419bec522a473a70a20.exe 29 PID 1964 wrote to memory of 796 1964 56b9cbe1556dd419bec522a473a70a20.exe 29 -
outlook_office_path 1 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 56b9cbe1556dd419bec522a473a70a20.exe -
outlook_win_path 1 IoCs
Processes:
56b9cbe1556dd419bec522a473a70a20.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 56b9cbe1556dd419bec522a473a70a20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56b9cbe1556dd419bec522a473a70a20.exe"C:\Users\Admin\AppData\Local\Temp\56b9cbe1556dd419bec522a473a70a20.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1964 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1964 -s 18642⤵PID:796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\LyHVNDyRHwLLFHVJB078BFBFF000306D22CF3A1FF70\70078BFBFF000306D22CF3A1FFLyHVNDyRHwLLFHVJB\Browsers\Passwords\Passwords_Edge.txt
Filesize52B
MD5fdec4452a98b7d7f3dc83904cd82a724
SHA12b447ea859993ab549ee1547c72071e59cace07c
SHA25659b16ba683aaf821362d2061fef52b52a909ad63be1192ef3d2374f3e8a4b235
SHA51287a573d8a9a085ffeea49335d213f96cd55385a3afa281d1a4a321043e82cd81a324d1131c764d024966d9dcbcc219d78514b0cdce74f849fe33e0f9ce2df432