Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 01:29

General

  • Target

    a7b4ff991a0932e916f4f4ae6cc1f25d4434202788ffa2e23e9e7ea2e36955e9.exe

  • Size

    1.1MB

  • MD5

    00dc0ff6987d8dc9651bfc8b9dfa235a

  • SHA1

    7a24a90b470a81af4c67d4488e64728b53c04e91

  • SHA256

    a7b4ff991a0932e916f4f4ae6cc1f25d4434202788ffa2e23e9e7ea2e36955e9

  • SHA512

    aa154bb732cb63df970cb49d62aab412e66ca2415074a118a4101af27507b1b867f07b4eef7fb84667bf6dc627c6a1eea711496d7fa562b20d86ff738230dc92

  • SSDEEP

    12288:1geMBID71CWeVdxB5uRaWmk93sYvBFaXQAT2QEhXbwhjCU+oGnmAudhgIQnGy:1geMBID78l4aW+4iRTCbwhjCTxnmAA

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7b4ff991a0932e916f4f4ae6cc1f25d4434202788ffa2e23e9e7ea2e36955e9.exe
    "C:\Users\Admin\AppData\Local\Temp\a7b4ff991a0932e916f4f4ae6cc1f25d4434202788ffa2e23e9e7ea2e36955e9.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\TTJVP078BFBFF000306D23C540D4B29\29078BFBFF000306D23C540D4BTTJVP\Browsers\Passwords\Passwords_Edge.txt
    Filesize

    426B

    MD5

    42fa959509b3ed7c94c0cf3728b03f6d

    SHA1

    661292176640beb0b38dc9e7a462518eb592d27d

    SHA256

    870ef3d2370932a8938faa60abd47d75ea0af98bfa11c82ae8efe9e94fd8be00

    SHA512

    7def291737d081c93d0cc38ac8d3062fd34d93b68d191eb0d54e9857e0c0afdbcd241471a2e10c28ce8db3b1d1ae0dba2ef6f609cfe8a1e8fe1dd103dba80007

  • memory/904-0-0x00000289197F0000-0x0000028919918000-memory.dmp
    Filesize

    1.2MB

  • memory/904-1-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp
    Filesize

    10.8MB

  • memory/904-2-0x0000028933FD0000-0x0000028933FE0000-memory.dmp
    Filesize

    64KB

  • memory/904-71-0x0000028933F60000-0x0000028933F82000-memory.dmp
    Filesize

    136KB

  • memory/904-84-0x00007FFD9DE20000-0x00007FFD9E8E1000-memory.dmp
    Filesize

    10.8MB