General

  • Target

    372af6a973a811ce7a33818c0b2dbf2f619916bcc8b804a2319ce49368c53c7a

  • Size

    656KB

  • Sample

    240122-bhvrmadbfp

  • MD5

    696406fd9d9ac1e30f2b40f6cb604c79

  • SHA1

    99e6e63f6fddfd03a8fd761f073e651567dde0f9

  • SHA256

    372af6a973a811ce7a33818c0b2dbf2f619916bcc8b804a2319ce49368c53c7a

  • SHA512

    fbe1d63c3b0112d286df126aa3e32f5b97029e7cd34c161f53df229481d70e34086433c8599d6423d625bc9bc0517bcffae5bdf9a51652249d02c619698cfec5

  • SSDEEP

    6144:kjsXCtcnQ48gSQ/muCInHLhJI4FY/ixjci6ychf8xalGQGtSV41kJDsTDDpBnsej:EsyKnp4QL32ikCaUS4csRBse6sfWgAA

Malware Config

Targets

    • Target

      372af6a973a811ce7a33818c0b2dbf2f619916bcc8b804a2319ce49368c53c7a

    • Size

      656KB

    • MD5

      696406fd9d9ac1e30f2b40f6cb604c79

    • SHA1

      99e6e63f6fddfd03a8fd761f073e651567dde0f9

    • SHA256

      372af6a973a811ce7a33818c0b2dbf2f619916bcc8b804a2319ce49368c53c7a

    • SHA512

      fbe1d63c3b0112d286df126aa3e32f5b97029e7cd34c161f53df229481d70e34086433c8599d6423d625bc9bc0517bcffae5bdf9a51652249d02c619698cfec5

    • SSDEEP

      6144:kjsXCtcnQ48gSQ/muCInHLhJI4FY/ixjci6ychf8xalGQGtSV41kJDsTDDpBnsej:EsyKnp4QL32ikCaUS4csRBse6sfWgAA

    • Detects Echelon Stealer payload

    • Echelon

      Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks