Analysis
-
max time kernel
4294179s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
26-03-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe
Resource
win10v2004-en-20220113
General
-
Target
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe
-
Size
4.1MB
-
MD5
4db5c29f082e78410b0bb79137651ea4
-
SHA1
08a2226f1ac939aa8e5d542ef515f845c2a0fe10
-
SHA256
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819
-
SHA512
df92c5d6e2e6b29aec20f7dba871a43dd5c780cf0ecdbcb5c97cbc3f759871bb354eb4ecb39f749d578a2ebd405e3dd43733a9ea83b67157766076a7a2a63f53
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
Executes dropped EXE 2 IoCs
Processes:
CDS.execrypted.exepid Process 692 CDS.exe 1600 crypted.exe -
Loads dropped DLL 8 IoCs
Processes:
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exeCDS.exepid Process 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 692 CDS.exe 692 CDS.exe 692 CDS.exe 692 CDS.exe 692 CDS.exe 692 CDS.exe 692 CDS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
crypted.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crypted.exe Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crypted.exe Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crypted.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org 6 ip-api.com 8 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 676 1600 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
crypted.exeCDS.exepid Process 1600 crypted.exe 1600 crypted.exe 692 CDS.exe 692 CDS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
crypted.exedescription pid Process Token: SeDebugPrivilege 1600 crypted.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
CDS.exepid Process 692 CDS.exe 692 CDS.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exeCDS.execrypted.exedescription pid Process procid_target PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 1604 wrote to memory of 692 1604 0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe 27 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 692 wrote to memory of 1600 692 CDS.exe 28 PID 1600 wrote to memory of 676 1600 crypted.exe 30 PID 1600 wrote to memory of 676 1600 crypted.exe 30 PID 1600 wrote to memory of 676 1600 crypted.exe 30 PID 1600 wrote to memory of 676 1600 crypted.exe 30 PID 1600 wrote to memory of 676 1600 crypted.exe 30 -
outlook_office_path 1 IoCs
Processes:
crypted.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crypted.exe -
outlook_win_path 1 IoCs
Processes:
crypted.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 crypted.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe"C:\Users\Admin\AppData\Local\Temp\0f4dd1c10186f8682986732134e6f33f440fbdd999aff471aa82a782e6886819.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1600 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1600 -s 17364⤵
- Program crash
PID:676
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
1.1MB
MD548236f6b51945bd0ae9afb44ca5bedba
SHA16f63d6cca8f3bfc3b5b64903586806a49b8b4b30
SHA256c868718e08abf10befc3af7fbee6ecade1171978d2c029c26aeccb8ff868c4fd
SHA5123f977aefcbf33137ce4c63754c9cef9d2ce3a3a6682fbdf7dada51657571a6fa65fd682ffe02f12dfb25105b56751f99d42c8b079cab5480c05ab672c0c7dfb9
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
4B
MD5b326b5062b2f0e69046810717534cb09
SHA15ffe533b830f08a0326348a9160afafc8ada44db
SHA256b5bea41b6c623f7c09f1bf24dcae58ebab3c0cdd90ad966bc43a45b44867e12b
SHA5129120cd5faef07a08e971ff024a3fcbea1e3a6b44142a6d82ca28c6c42e4f852595bcf53d81d776f10541045abdb7c37950629415d0dc66c8d86c64a5606d32de
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
1.1MB
MD57efa42ec3c0c9cbb4e92d6d2748def05
SHA14e3f7fba4daa3fa94a625b1131fa9628f164f1d5
SHA256d52ffe1202a06f4172e9e25514ce27c425d1f1cb0176dba3de9920ea08e3bad1
SHA5129bd51c591fbd8a8128bf4d500dcca8c642959fff28ae0721e5039fda3ba7800718df66784b145ae972062513d3b387e67ea4d15ff084ab3014e2f31cc495d754
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25