Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2024 00:17

General

  • Target

    613dda690cc2ccaedd7660416478b064.exe

  • Size

    5.1MB

  • MD5

    613dda690cc2ccaedd7660416478b064

  • SHA1

    79e8b6e18c3ee35cc2909843c17a93c6ed3b0a94

  • SHA256

    e9973498e9c6b86776c6bc4bd379b531e3390a43520421652173d0b5bcf0f730

  • SHA512

    5b5a0c0e85cf7746df0d296ffe9bbe0e4c34be36a3e21d22e0ff32f4d1ae0f171c3ca16a8a5c7d92acdc56698df76220e74d35d151a18aa8b9549e1d7ed29b4f

  • SSDEEP

    98304:isZd4DGVev+VxBEol6uHbrxXvOpdxyK5XL8jCp:7DM+VxO7unYpTf5XLX

Malware Config

Signatures

  • Detects Echelon Stealer payload 3 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\613dda690cc2ccaedd7660416478b064.exe
    "C:\Users\Admin\AppData\Local\Temp\613dda690cc2ccaedd7660416478b064.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 2644
      2⤵
      • Program crash
      PID:5076
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2464 -ip 2464
    1⤵
      PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2464-0-0x00000000005A0000-0x0000000000ABE000-memory.dmp
      Filesize

      5.1MB

    • memory/2464-1-0x00000000779B4000-0x00000000779B6000-memory.dmp
      Filesize

      8KB

    • memory/2464-2-0x00000000005A0000-0x0000000000ABE000-memory.dmp
      Filesize

      5.1MB

    • memory/2464-3-0x00000000005A0000-0x0000000000ABE000-memory.dmp
      Filesize

      5.1MB

    • memory/2464-4-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/2464-5-0x00000000005A0000-0x0000000000ABE000-memory.dmp
      Filesize

      5.1MB

    • memory/2464-6-0x0000000007420000-0x0000000007486000-memory.dmp
      Filesize

      408KB

    • memory/2464-7-0x0000000007B00000-0x0000000007B22000-memory.dmp
      Filesize

      136KB

    • memory/2464-8-0x0000000007B30000-0x0000000007E84000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-14-0x00000000088E0000-0x000000000897C000-memory.dmp
      Filesize

      624KB

    • memory/2464-43-0x0000000009090000-0x0000000009122000-memory.dmp
      Filesize

      584KB

    • memory/2464-45-0x00000000005A0000-0x0000000000ABE000-memory.dmp
      Filesize

      5.1MB

    • memory/2464-46-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB