Analysis

  • max time kernel
    100s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:50

General

  • Target

    ceb8e3b6055c093d73b740ec68aeb2b35688c70ead8d53f9221c677049213905.exe

  • Size

    1018KB

  • MD5

    6ac52086b2353d329f2c6b96dfc4b2bd

  • SHA1

    c9ab0a3a4c3439d15ad30a6ea0ad738296853b24

  • SHA256

    ceb8e3b6055c093d73b740ec68aeb2b35688c70ead8d53f9221c677049213905

  • SHA512

    c86f4ce9c915419fe4f43af577ac930413665e4ae9df7453047abe445a08f3910a2e7929d580ba57ecf694302e4f08949ca24278e5f463cc947f32036979f6ff

Malware Config

Signatures

  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceb8e3b6055c093d73b740ec68aeb2b35688c70ead8d53f9221c677049213905.exe
    "C:\Users\Admin\AppData\Local\Temp\ceb8e3b6055c093d73b740ec68aeb2b35688c70ead8d53f9221c677049213905.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:688
    • C:\ProgramData\Decoder.exe
      "C:\ProgramData\Decoder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:368
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\system32\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:3696
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4631.tmp.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:4004
  • C:\systems32_bit\systems32.exe
    \systems32_bit\systems32.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:83960
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f
      2⤵
      • Creates scheduled task(s)
      PID:85884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Decoder.exe
    Filesize

    148KB

    MD5

    21998709466c12a52cbc5aff86744aae

    SHA1

    5cbb11d167af1e1e1d10f920b084e26a89d5441f

    SHA256

    96d5aff39e576f94994c005b9b7db5d41a6f8db9505f4a462d259f2141830c03

    SHA512

    75398142630308dcf5d90f75b5eafab0a182d63522626cff3798973ab098fc80fda1c767aa6c14649951a54130b8ac12bdcfd8d2e09e01b8cbd91b552b8a3862

  • C:\ProgramData\Decoder.exe
    Filesize

    148KB

    MD5

    21998709466c12a52cbc5aff86744aae

    SHA1

    5cbb11d167af1e1e1d10f920b084e26a89d5441f

    SHA256

    96d5aff39e576f94994c005b9b7db5d41a6f8db9505f4a462d259f2141830c03

    SHA512

    75398142630308dcf5d90f75b5eafab0a182d63522626cff3798973ab098fc80fda1c767aa6c14649951a54130b8ac12bdcfd8d2e09e01b8cbd91b552b8a3862

  • C:\Users\Admin\AppData\Local\Temp\.cmd
    Filesize

    85B

    MD5

    73712247036b6a24d16502c57a3e5679

    SHA1

    65ca9edadb0773fc34db7dfefe9e6416f1ac17fa

    SHA256

    8bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0

    SHA512

    548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de

  • C:\Users\Admin\AppData\Local\Temp\tmp4631.tmp.cmd
    Filesize

    131B

    MD5

    ec87d705492f21072aa8ed84d8460913

    SHA1

    8c60316ebe1363711bca79834b0c3188ab671e7c

    SHA256

    752bb68b499557b284e696e1a55cb521e54d7420f5ee6c62232ade6f0610222e

    SHA512

    ee133a34e9c84b7d23c3c5032a8ec397b61fcef7dd3053eb232410e6c6016b1322723cec9e6735ae33cf20ea6093854d1e010dbc54181b52c0657a91c5498696

  • C:\systems32_bit\systems32.exe
    Filesize

    148KB

    MD5

    21998709466c12a52cbc5aff86744aae

    SHA1

    5cbb11d167af1e1e1d10f920b084e26a89d5441f

    SHA256

    96d5aff39e576f94994c005b9b7db5d41a6f8db9505f4a462d259f2141830c03

    SHA512

    75398142630308dcf5d90f75b5eafab0a182d63522626cff3798973ab098fc80fda1c767aa6c14649951a54130b8ac12bdcfd8d2e09e01b8cbd91b552b8a3862

  • C:\systems32_bit\systems32.exe
    Filesize

    148KB

    MD5

    21998709466c12a52cbc5aff86744aae

    SHA1

    5cbb11d167af1e1e1d10f920b084e26a89d5441f

    SHA256

    96d5aff39e576f94994c005b9b7db5d41a6f8db9505f4a462d259f2141830c03

    SHA512

    75398142630308dcf5d90f75b5eafab0a182d63522626cff3798973ab098fc80fda1c767aa6c14649951a54130b8ac12bdcfd8d2e09e01b8cbd91b552b8a3862

  • memory/368-142-0x0000000000000000-mapping.dmp
  • memory/688-130-0x0000000000FE0000-0x00000000010E4000-memory.dmp
    Filesize

    1.0MB

  • memory/688-131-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1584-134-0x0000000000000000-mapping.dmp
  • memory/1992-137-0x0000000000000000-mapping.dmp
  • memory/3696-140-0x0000000000000000-mapping.dmp
  • memory/4004-141-0x0000000000000000-mapping.dmp
  • memory/4036-132-0x0000000000000000-mapping.dmp
  • memory/4036-143-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
    Filesize

    10.8MB

  • memory/4036-136-0x00000000001C0000-0x00000000001F2000-memory.dmp
    Filesize

    200KB

  • memory/83960-147-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
    Filesize

    10.8MB

  • memory/85884-146-0x0000000000000000-mapping.dmp