Analysis

  • max time kernel
    204s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-05-2022 20:48

General

  • Target

    3076133e8a0b34270b598bc3413d052e716b87d4152efbfafa488a6798ae33f0.exe

  • Size

    3.7MB

  • MD5

    072c07215b4d2a9fd553c6bb2bd38e97

  • SHA1

    73e1f09f7109de23a91d5933088423940fc88157

  • SHA256

    3076133e8a0b34270b598bc3413d052e716b87d4152efbfafa488a6798ae33f0

  • SHA512

    192760ace17a732bc2a18ab0515495686f602e7925de6b4a7797dda2cbfb1ff45c36d87528617c110be392566c15f2b40a68aa584f2806d333597371d32adf3c

Malware Config

Signatures

  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3076133e8a0b34270b598bc3413d052e716b87d4152efbfafa488a6798ae33f0.exe
    "C:\Users\Admin\AppData\Local\Temp\3076133e8a0b34270b598bc3413d052e716b87d4152efbfafa488a6798ae33f0.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Accesses Microsoft Outlook profiles
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1884
      2⤵
      • Program crash
      PID:1396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1884
      2⤵
      • Program crash
      PID:1672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1584 -ip 1584
    1⤵
      PID:3000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1396-138-0x0000000000000000-mapping.dmp
    • memory/1584-130-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/1584-131-0x00000000007C0000-0x0000000000B7C000-memory.dmp
      Filesize

      3.7MB

    • memory/1584-132-0x00000000007C0000-0x0000000000B7C000-memory.dmp
      Filesize

      3.7MB

    • memory/1584-133-0x00000000007C0000-0x0000000000B7C000-memory.dmp
      Filesize

      3.7MB

    • memory/1584-134-0x0000000007820000-0x0000000007886000-memory.dmp
      Filesize

      408KB

    • memory/1584-135-0x00000000082F0000-0x000000000838C000-memory.dmp
      Filesize

      624KB

    • memory/1584-136-0x00000000085A0000-0x0000000008632000-memory.dmp
      Filesize

      584KB

    • memory/1584-137-0x00000000098E0000-0x0000000009E84000-memory.dmp
      Filesize

      5.6MB