General

  • Target

    a9cc9231db913f25361ff54855ec7221e72879d2e428befb87a5a6bdffe08de1

  • Size

    657KB

  • Sample

    240122-bht54adbfl

  • MD5

    0d466a0fb178aca473b2888b5734287a

  • SHA1

    d1cb2e9a2125ff2b90adc09cc17a2c36d2a5d1d7

  • SHA256

    a9cc9231db913f25361ff54855ec7221e72879d2e428befb87a5a6bdffe08de1

  • SHA512

    653d7a88cff389697bdb363737524a0c0a9eae6742e873d0d1c7a21fb85f46c9e533f2b97fc15bc7c30480e32472d8fbadd7893cc4d2627f0fa762223a90b515

  • SSDEEP

    6144:rGjsXpRN4nQ48gSQ/uuCInHLhJI4FY/ixjci6ychf8xalGQGtSV41kJDsTDDpBnO:is5EnpgQL32ikCaUS4csRBse6sfWfAA

Malware Config

Targets

    • Target

      a9cc9231db913f25361ff54855ec7221e72879d2e428befb87a5a6bdffe08de1

    • Size

      657KB

    • MD5

      0d466a0fb178aca473b2888b5734287a

    • SHA1

      d1cb2e9a2125ff2b90adc09cc17a2c36d2a5d1d7

    • SHA256

      a9cc9231db913f25361ff54855ec7221e72879d2e428befb87a5a6bdffe08de1

    • SHA512

      653d7a88cff389697bdb363737524a0c0a9eae6742e873d0d1c7a21fb85f46c9e533f2b97fc15bc7c30480e32472d8fbadd7893cc4d2627f0fa762223a90b515

    • SSDEEP

      6144:rGjsXpRN4nQ48gSQ/uuCInHLhJI4FY/ixjci6ychf8xalGQGtSV41kJDsTDDpBnO:is5EnpgQL32ikCaUS4csRBse6sfWfAA

    • Detects Echelon Stealer payload

    • Echelon

      Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks