Analysis
-
max time kernel
118s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
09-03-2022 01:40
Static task
static1
Behavioral task
behavioral1
Sample
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe
Resource
win7-en-20211208
General
-
Target
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe
-
Size
1.7MB
-
MD5
b0338e58388c9040a0f88d0f44ef3714
-
SHA1
7e664c348735efed508666fec173bb17fa8025f8
-
SHA256
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b
-
SHA512
b5d52004d648da1ea0973186281b0cf34a8bee04f10bcce14e6ebc231ff768d0dc37fe2b3e231cb6dfd8b8f9cf6f2af0fb2ec65d860473a2cbd2a5672aedd899
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
Executes dropped EXE 4 IoCs
Processes:
Echelonyes.sfx.exeEchelonyes.exeDecoder.exesystems32.exepid Process 1188 Echelonyes.sfx.exe 3336 Echelonyes.exe 3820 Decoder.exe 240576 systems32.exe -
Processes:
resource yara_rule behavioral2/files/0x00030000000216d4-135.dat vmprotect behavioral2/files/0x00030000000216d4-134.dat vmprotect behavioral2/memory/3336-136-0x0000000000350000-0x0000000000606000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exeWScript.exeEchelonyes.sfx.exeEchelonyes.exeDecoder.exesystems32.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation Echelonyes.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation Echelonyes.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation Decoder.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation systems32.exe -
Drops startup file 2 IoCs
Processes:
Decoder.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Echelonyes.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Echelonyes.exe Key opened \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Echelonyes.exe Key opened \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Echelonyes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 api.ipify.org 28 api.ipify.org 36 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1484 schtasks.exe 242696 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 2532 timeout.exe 1004 timeout.exe -
Modifies registry class 1 IoCs
Processes:
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Echelonyes.exeDecoder.exesystems32.exepid Process 3336 Echelonyes.exe 3336 Echelonyes.exe 3820 Decoder.exe 240576 systems32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Echelonyes.exeDecoder.exesystems32.exedescription pid Process Token: SeDebugPrivilege 3336 Echelonyes.exe Token: SeDebugPrivilege 3820 Decoder.exe Token: SeDebugPrivilege 240576 systems32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exeWScript.execmd.exeEchelonyes.sfx.exeEchelonyes.execmd.execmd.exeDecoder.exesystems32.exedescription pid Process procid_target PID 2544 wrote to memory of 1484 2544 ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe 60 PID 2544 wrote to memory of 1484 2544 ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe 60 PID 2544 wrote to memory of 1484 2544 ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe 60 PID 1484 wrote to memory of 1584 1484 WScript.exe 61 PID 1484 wrote to memory of 1584 1484 WScript.exe 61 PID 1484 wrote to memory of 1584 1484 WScript.exe 61 PID 1584 wrote to memory of 1188 1584 cmd.exe 63 PID 1584 wrote to memory of 1188 1584 cmd.exe 63 PID 1584 wrote to memory of 1188 1584 cmd.exe 63 PID 1188 wrote to memory of 3336 1188 Echelonyes.sfx.exe 66 PID 1188 wrote to memory of 3336 1188 Echelonyes.sfx.exe 66 PID 3336 wrote to memory of 3820 3336 Echelonyes.exe 68 PID 3336 wrote to memory of 3820 3336 Echelonyes.exe 68 PID 3336 wrote to memory of 2000 3336 Echelonyes.exe 69 PID 3336 wrote to memory of 2000 3336 Echelonyes.exe 69 PID 3336 wrote to memory of 2464 3336 Echelonyes.exe 70 PID 3336 wrote to memory of 2464 3336 Echelonyes.exe 70 PID 2000 wrote to memory of 2532 2000 cmd.exe 73 PID 2000 wrote to memory of 2532 2000 cmd.exe 73 PID 2464 wrote to memory of 1004 2464 cmd.exe 74 PID 2464 wrote to memory of 1004 2464 cmd.exe 74 PID 3820 wrote to memory of 1484 3820 Decoder.exe 75 PID 3820 wrote to memory of 1484 3820 Decoder.exe 75 PID 240576 wrote to memory of 242696 240576 systems32.exe 79 PID 240576 wrote to memory of 242696 240576 systems32.exe 79 -
outlook_office_path 1 IoCs
Processes:
Echelonyes.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Echelonyes.exe -
outlook_win_path 1 IoCs
Processes:
Echelonyes.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Echelonyes.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe"C:\Users\Admin\AppData\Local\Temp\ce8ae5acdeccfbc302bf99ddc799bfc747119dce76f0dc589df4232b6247842b.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vbs.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bat.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\Echelonyes.sfx.exeEchelonyes.sfx.exe -pMgXwXO}F -dC:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\Echelonyes.exe"C:\Users\Admin\AppData\Local\Temp\Echelonyes.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3336 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"6⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f7⤵
- Creates scheduled task(s)
PID:1484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""6⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\timeout.exetimeout 47⤵
- Delays execution with timeout.exe
PID:2532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBDAB.tmp.cmd""6⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\timeout.exetimeout 47⤵
- Delays execution with timeout.exe
PID:1004
-
-
-
-
-
-
-
C:\systems32_bit\systems32.exe\systems32_bit\systems32.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240576 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f2⤵
- Creates scheduled task(s)
PID:242696
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
MD5
e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
MD5
73712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de
-
MD5
1fa6f0632a72b1162b1b29a0b869fa90
SHA17169e89c84f7ddbd52fd4eb7363f98684e3d6a8b
SHA2563d05d546ae0ab935f4fb6562945805de7d1d56957f5dfb6c6e40cf2bc3270ff2
SHA51292a21ab47e57a8c6ce430607a51ea4a59e910efdbc045dd8442d74a9c5ead7c26ecc0a4b73ed379669f8be0dd710f2fd9c70b580114e53abe114a2603a4fcfba
-
MD5
1fa6f0632a72b1162b1b29a0b869fa90
SHA17169e89c84f7ddbd52fd4eb7363f98684e3d6a8b
SHA2563d05d546ae0ab935f4fb6562945805de7d1d56957f5dfb6c6e40cf2bc3270ff2
SHA51292a21ab47e57a8c6ce430607a51ea4a59e910efdbc045dd8442d74a9c5ead7c26ecc0a4b73ed379669f8be0dd710f2fd9c70b580114e53abe114a2603a4fcfba
-
MD5
379c4da3d182dc8adbc5df1f0dbde542
SHA17b43213139780da48b2d36430d664f09c0568faf
SHA256080fdedd00b6d9b82fd6c758591cac8c4c53ce4994cfd127eecbffdc74cccbc0
SHA5127f55ba9a1296534743805abe8210d1649696f0361d9c35fe61d72c7e3e51e17dcc6b6e3ebaf4f4385a8b0777ad933ffd8d47ed37e786fdf90404750c6b7d0d8b
-
MD5
379c4da3d182dc8adbc5df1f0dbde542
SHA17b43213139780da48b2d36430d664f09c0568faf
SHA256080fdedd00b6d9b82fd6c758591cac8c4c53ce4994cfd127eecbffdc74cccbc0
SHA5127f55ba9a1296534743805abe8210d1649696f0361d9c35fe61d72c7e3e51e17dcc6b6e3ebaf4f4385a8b0777ad933ffd8d47ed37e786fdf90404750c6b7d0d8b
-
MD5
bfcc1b768af96c396d04795313972815
SHA126a9be4a505b98beacc0291c9ec43de739568444
SHA256858c103ed517819c917bd859da7c0664cab0a6d5d868d7381aa7091ebbe6c240
SHA512eabcfed61407fe3e350aeb7ba5a2948647747970da6cbe62f5ed3b12138f4924dbcd8036d69c88669031a6cc82a88dfe14c8d39906309d74a237e86daf753921
-
MD5
f5e2aa477ee0ad18903b72a51bfbb190
SHA161fdb205c6e0b7d81e5b0212b65d9a82cf815db8
SHA256462e253e94aa2a0d700433846b2507e8356c65b9693a909db8acdd27941b9ab0
SHA5124eed3b39c05b797f6d806abf0a8accfb0aac1eaf5961ca20fd434f4eac2eac5158995887c228439fb4489b5ae61f6d5c17eb947e99edf7478d2396eecfbd46cf
-
MD5
dc06d3c7415f4f6b05272426a63e9fd1
SHA12a148ec726cde2a19222c03ebf2cf48e8a5c171f
SHA256101467d0422de2fafce3dc4e7f28343f7eab7f132a42843a9498b0fe3ffa9093
SHA512d2063eddd861715db497adaf3440fc120aed019aa309ca2010d7b19e26987648c67f590e141df31b7c660cfebb33f052861fa2d1db5017e5f97dd4437155f76a
-
MD5
e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
MD5
e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e