Analysis
-
max time kernel
155s -
max time network
164s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
31-01-2022 03:40
Static task
static1
Behavioral task
behavioral1
Sample
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe
Resource
win10-en-20211208
General
-
Target
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe
-
Size
1.5MB
-
MD5
42b7ad9f68861217fa003d3154c0d779
-
SHA1
7574bc07cfb34148fca3e18c87c64554a7b8529a
-
SHA256
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8
-
SHA512
d457fd41ebf63fa24959fadd5be4600da790b43025025163d620e662e219086c265545494bc0fd40eb71463e64af0f651f1fe9509a40ce67fac625f98e20cb53
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org 10 ip-api.com -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1072 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exepid Process 2464 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe 2464 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exedescription pid Process Token: SeDebugPrivilege 2464 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.execmd.exedescription pid Process procid_target PID 2464 wrote to memory of 1328 2464 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe 69 PID 2464 wrote to memory of 1328 2464 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe 69 PID 1328 wrote to memory of 1072 1328 cmd.exe 71 PID 1328 wrote to memory of 1072 1328 cmd.exe 71 -
outlook_office_path 1 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe -
outlook_win_path 1 IoCs
Processes:
2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe"C:\Users\Admin\AppData\Local\Temp\2fcead4dde3efc15cfa2a1acd887d36535b97eada854a189324dc65013e406b8.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2464 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp61A4.tmp.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1072
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2682be74c85dc4d9d00920564c3b9ccb
SHA1745d654605d06b7701b3650dfca8be60e1439820
SHA256f52c532b82171d17c769be74d1b80e5a72989067f71fa19dffcf76a076362a7e
SHA5129e37a9e22c259916cded4f8aca7f10d564362d12fbb8e8eb2e11dd4f10887e2e5e4803d93d931bdf1c00f244eb1c18d3c78f1e60fd632a7204f14498d787a491