Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 01:16

General

  • Target

    0feb3ed11175361c5974dec8e1030d48eb165ac778d64a28f93bfaa72c21629d.exe

  • Size

    2.3MB

  • MD5

    07aa0a33eb921a940635dd804be277af

  • SHA1

    16e53f37a15dc860d3e2a0a12270785d78569cf7

  • SHA256

    0feb3ed11175361c5974dec8e1030d48eb165ac778d64a28f93bfaa72c21629d

  • SHA512

    4e0185c618e99d1e2e095ff63b1ca9999a0e91bfd87d2e120e8fcf0c83e3ff113e73f13d9e5a2f17f06f672bcf2e25eef5df5db352aac11eed3b6bf00db177a2

  • SSDEEP

    49152:8CN4LRX+yXXpJX0gRgSSlhSGmpcmueezjO:8CN49X+yHpyuUSpvuPjO

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0feb3ed11175361c5974dec8e1030d48eb165ac778d64a28f93bfaa72c21629d.exe
    "C:\Users\Admin\AppData\Local\Temp\0feb3ed11175361c5974dec8e1030d48eb165ac778d64a28f93bfaa72c21629d.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Accesses Microsoft Outlook profiles
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-0-0x0000015638440000-0x00000156386A2000-memory.dmp
    Filesize

    2.4MB

  • memory/756-1-0x0000015652AD0000-0x0000015652B4A000-memory.dmp
    Filesize

    488KB

  • memory/756-2-0x00007FFB4F590000-0x00007FFB50051000-memory.dmp
    Filesize

    10.8MB

  • memory/756-3-0x0000015652E70000-0x0000015652E80000-memory.dmp
    Filesize

    64KB

  • memory/756-4-0x0000015652DE0000-0x0000015652E56000-memory.dmp
    Filesize

    472KB

  • memory/756-28-0x00007FFB4F590000-0x00007FFB50051000-memory.dmp
    Filesize

    10.8MB

  • memory/756-32-0x0000015652E70000-0x0000015652E80000-memory.dmp
    Filesize

    64KB

  • memory/756-33-0x00007FFB4F590000-0x00007FFB50051000-memory.dmp
    Filesize

    10.8MB