Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 08:04

General

  • Target

    d59bf492da2f21db13264aba7b40f464.exe

  • Size

    1.1MB

  • MD5

    d59bf492da2f21db13264aba7b40f464

  • SHA1

    c69eadf5aa174c34c90445548d5b2d5888957eae

  • SHA256

    4732655de9b6a0497a825ab53ef9e8c3db1a9d1520d1ae505ec2b07df305cef1

  • SHA512

    f781f75e84f88c9aa015644ba5744d5b360951fc753d054f2e999244907baae5a109563c5b4817a2e7ee2f91c2048366552d22364e593503ba8aec05ce4cef59

  • SSDEEP

    12288:74OAp4Hqw3QMrTM6TgMcnFO1sQATEQkhXdwWjgRNKjyjlG7bWsd:74OAp4KQrTMhOGRTodwWjWjlGes

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d59bf492da2f21db13264aba7b40f464.exe
    "C:\Users\Admin\AppData\Local\Temp\d59bf492da2f21db13264aba7b40f464.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1184
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1184 -s 1708
      2⤵
        PID:772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\LHDuwT078BFBFF000306D294A2DD5D33\33078BFBFF000306D294A2DD5DLHDuwT\Browsers\Passwords\Passwords_Edge.txt
      Filesize

      52B

      MD5

      fdec4452a98b7d7f3dc83904cd82a724

      SHA1

      2b447ea859993ab549ee1547c72071e59cace07c

      SHA256

      59b16ba683aaf821362d2061fef52b52a909ad63be1192ef3d2374f3e8a4b235

      SHA512

      87a573d8a9a085ffeea49335d213f96cd55385a3afa281d1a4a321043e82cd81a324d1131c764d024966d9dcbcc219d78514b0cdce74f849fe33e0f9ce2df432

    • memory/1184-0-0x0000000001160000-0x0000000001288000-memory.dmp
      Filesize

      1.2MB

    • memory/1184-1-0x000007FEF6030000-0x000007FEF6A1C000-memory.dmp
      Filesize

      9.9MB

    • memory/1184-30-0x000000001AF70000-0x000000001AFF0000-memory.dmp
      Filesize

      512KB

    • memory/1184-58-0x000007FEF6030000-0x000007FEF6A1C000-memory.dmp
      Filesize

      9.9MB

    • memory/1184-59-0x000000001AF70000-0x000000001AFF0000-memory.dmp
      Filesize

      512KB