Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2024 01:03

General

  • Target

    7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe

  • Size

    1.1MB

  • MD5

    4bdee3d2933afecf715d363b355bcbeb

  • SHA1

    49cff68323a7e54867887cb14f75cfe459dcb89b

  • SHA256

    7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b

  • SHA512

    aade86e9109b6efdd82dc355a913a00fda355dfea0afd5cb87b1d99a0a5990afdf9653d53f29a425236a284e5eb19058b7702916653fef2751a45d0be8b8addb

  • SSDEEP

    12288:rgeMBID71CWeVdxB5uRaWmk93sYvBFaXQAT2QEhXbwhjKU+oGnmAudhgIQnGy:rgeMBID78l4aW+4iRTCbwhjKTxnmAA

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe
    "C:\Users\Admin\AppData\Local\Temp\7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2868
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2868 -s 1524
      2⤵
        PID:2380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\DRwHFwVPuPwXRywHXVDXRFPB078BFBFF000306D254781DE494\94078BFBFF000306D254781DE4DRwHFwVPuPwXRywHXVDXRFPB\Browsers\Passwords\Passwords_Edge.txt
      Filesize

      52B

      MD5

      fdec4452a98b7d7f3dc83904cd82a724

      SHA1

      2b447ea859993ab549ee1547c72071e59cace07c

      SHA256

      59b16ba683aaf821362d2061fef52b52a909ad63be1192ef3d2374f3e8a4b235

      SHA512

      87a573d8a9a085ffeea49335d213f96cd55385a3afa281d1a4a321043e82cd81a324d1131c764d024966d9dcbcc219d78514b0cdce74f849fe33e0f9ce2df432

    • memory/2868-0-0x0000000000B00000-0x0000000000C28000-memory.dmp
      Filesize

      1.2MB

    • memory/2868-1-0x000007FEF50F0000-0x000007FEF5ADC000-memory.dmp
      Filesize

      9.9MB

    • memory/2868-29-0x000000001C4B0000-0x000000001C530000-memory.dmp
      Filesize

      512KB

    • memory/2868-58-0x000007FEF50F0000-0x000007FEF5ADC000-memory.dmp
      Filesize

      9.9MB

    • memory/2868-59-0x000000001C4B0000-0x000000001C530000-memory.dmp
      Filesize

      512KB