Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 01:02

General

  • Target

    818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033.exe

  • Size

    592KB

  • MD5

    a6c5e33747f3087b1f1c96d5c800aa99

  • SHA1

    d3e400f79fb0520deca6eaf52ac030eadec98a71

  • SHA256

    818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033

  • SHA512

    5339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8

  • SSDEEP

    12288:2ZhhKDNUUA7ZLJLUf9snBS4csPYae6qfzRAA:2ZCxUF7hhUF54clNf7RB

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033.exe
    "C:\Users\Admin\AppData\Local\Temp\818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:4892
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:488
      • C:\Windows\system32\sc.exe
        sc stop "MpsSvc"
        3⤵
        • Launches sc.exe
        PID:3300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4892-0-0x00000262BBF60000-0x00000262BBFFA000-memory.dmp
    Filesize

    616KB

  • memory/4892-1-0x00007FFB4B1A0000-0x00007FFB4BC61000-memory.dmp
    Filesize

    10.8MB

  • memory/4892-2-0x00000262D6630000-0x00000262D6640000-memory.dmp
    Filesize

    64KB

  • memory/4892-3-0x00000262D6800000-0x00000262D6876000-memory.dmp
    Filesize

    472KB

  • memory/4892-25-0x00007FFB4B1A0000-0x00007FFB4BC61000-memory.dmp
    Filesize

    10.8MB

  • memory/4892-29-0x00007FFB4B1A0000-0x00007FFB4BC61000-memory.dmp
    Filesize

    10.8MB