Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 01:15
Behavioral task
behavioral1
Sample
2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe
Resource
win10v2004-20241007-en
General
-
Target
2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe
-
Size
1.1MB
-
MD5
4df9058284f3097bd325add24658a4fb
-
SHA1
4279798548d1425cae83239357867106fe336cd4
-
SHA256
2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1
-
SHA512
e3fd82fdbd6ad37b591e2132ffaec4f0d619cade1f4af4a94794cc01a5a48b499430da9d790517167bba3d8c75e50f08fc38c3c22a148b2c79ed17c3d1a19101
-
SSDEEP
12288:ggEMBID71CWeVdxB5uRaWmk93sYvBFaXQAT2QEhXbwsjJEY+nZAudhgIQnOyI:ggEMBID78l4aW+4iRTCbwsjJF+nZAIz
Malware Config
Signatures
-
Detects Echelon Stealer payload 1 IoCs
resource yara_rule behavioral1/memory/2956-1-0x0000000001310000-0x0000000001438000-memory.dmp family_echelon -
Echelon family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org 6 ip-api.com 8 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2956 wrote to memory of 1628 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe 33 PID 2956 wrote to memory of 1628 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe 33 PID 2956 wrote to memory of 1628 2956 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe"C:\Users\Admin\AppData\Local\Temp\2c374e6ae5b72ea2f8acc2fde42a660248e41eaa3728fb8a55a033b1c884b2d1.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2956 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2956 -s 14842⤵PID:1628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\DHXuFBXRNHDVH7CBFD7FF56\567CBFD7FFDHXuFBXRNHDVH\Browsers\Passwords\Passwords_Edge.txt
Filesize52B
MD5fdec4452a98b7d7f3dc83904cd82a724
SHA12b447ea859993ab549ee1547c72071e59cace07c
SHA25659b16ba683aaf821362d2061fef52b52a909ad63be1192ef3d2374f3e8a4b235
SHA51287a573d8a9a085ffeea49335d213f96cd55385a3afa281d1a4a321043e82cd81a324d1131c764d024966d9dcbcc219d78514b0cdce74f849fe33e0f9ce2df432