Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 01:06

General

  • Target

    4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563.exe

  • Size

    821KB

  • MD5

    ecdff1026e3fde10bfbd1eec8fc56df7

  • SHA1

    582f980152c469de53aeb7230951ebb79f0e7056

  • SHA256

    4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563

  • SHA512

    8b3e19d03fc9f4e336b999f8e261ea7ad4d652a9e28f254cce3ded41fbab32999b9682f68f0ee65ae6ddb4ca072a783487426f5070ada938b5ddd91d7a7f1e6d

  • SSDEEP

    12288:jBdlwHRn+WlYV+8T+tk8z9qnwb6XMMA4pZ8KGuLbAovtau1PtjLxuWRtb:jBkVdlYAK2qnvXMGpy0L8OJPjQqtb

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Echelon.sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Echelon.sfx.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelon.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelon.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:3752
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\system32\sc.exe
            sc stop "MpsSvc"
            5⤵
            • Launches sc.exe
            PID:3808

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Echelon.sfx.exe
    Filesize

    649KB

    MD5

    d87dbaf2295af3f2f55f7ca333b4668f

    SHA1

    95aa151d52ce3174d4d0e909c8e14e8373e4506a

    SHA256

    4d02168925f891eba820a3d8050fdf7a3de7ddd9a3aabb529dfa45ae6e540f79

    SHA512

    992b8d780758003e237e5c4c3b8eb9cd5276f79965d58976ce0b93128a95346927ee122294b8dea2c8f46aea4b7ab46c916099fbf60b15cc4987dec34217d0a3

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelon.exe
    Filesize

    592KB

    MD5

    a6c5e33747f3087b1f1c96d5c800aa99

    SHA1

    d3e400f79fb0520deca6eaf52ac030eadec98a71

    SHA256

    818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033

    SHA512

    5339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8

  • memory/3752-21-0x00000272479F0000-0x0000027247A8A000-memory.dmp
    Filesize

    616KB

  • memory/3752-22-0x00007FF8F5490000-0x00007FF8F5F51000-memory.dmp
    Filesize

    10.8MB

  • memory/3752-23-0x0000027262020000-0x0000027262030000-memory.dmp
    Filesize

    64KB

  • memory/3752-24-0x00000272630E0000-0x0000027263156000-memory.dmp
    Filesize

    472KB

  • memory/3752-56-0x00007FF8F5490000-0x00007FF8F5F51000-memory.dmp
    Filesize

    10.8MB