Analysis
-
max time kernel
41s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 08:43
Static task
static1
Behavioral task
behavioral1
Sample
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe
Resource
win10v2004-20220414-en
General
-
Target
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe
-
Size
6.0MB
-
MD5
bb0296a088bb59beb5a1036deaf7fdd9
-
SHA1
9d21aeeb734f80d302c82098a3033463842ebb1f
-
SHA256
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9
-
SHA512
1bb684a262198a033f06d45d6712a89a2783644783947febe9e1a9b77c1577249c4691bc256c4a975b498c650efd5bf1e0016f2a354f8a3939d33168df72f671
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
Executes dropped EXE 1 IoCs
Processes:
Enchelon.exepid Process 1840 Enchelon.exe -
Loads dropped DLL 1 IoCs
Processes:
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exepid Process 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Enchelon.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enchelon.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enchelon.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enchelon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Enchelon.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\loader = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Enchelon.exe" Enchelon.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org 4 api.ipify.org 5 ip-api.com 7 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exepid Process 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 584 1840 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exeEnchelon.exepid Process 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 1840 Enchelon.exe 1840 Enchelon.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Enchelon.exedescription pid Process Token: SeDebugPrivilege 1840 Enchelon.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exeEnchelon.exedescription pid Process procid_target PID 1764 wrote to memory of 1840 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 28 PID 1764 wrote to memory of 1840 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 28 PID 1764 wrote to memory of 1840 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 28 PID 1764 wrote to memory of 1840 1764 8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe 28 PID 1840 wrote to memory of 584 1840 Enchelon.exe 30 PID 1840 wrote to memory of 584 1840 Enchelon.exe 30 PID 1840 wrote to memory of 584 1840 Enchelon.exe 30 -
outlook_office_path 1 IoCs
Processes:
Enchelon.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enchelon.exe -
outlook_win_path 1 IoCs
Processes:
Enchelon.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Enchelon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe"C:\Users\Admin\AppData\Local\Temp\8d26ad6421d84b4d824b1f31e33f9cf878e14e4a06da9e404230bbbee07286e9.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\Enchelon.exe"C:\Users\Admin\AppData\Local\Temp\Enchelon.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1840 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1840 -s 17323⤵
- Program crash
PID:584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5e2a73f7858c2a2851213689f43f81cab
SHA1eb9e5818abdbf061ca88bdeebd222df0c9a7d1de
SHA2565d873db4b0dbc26a89e546b4b67736ba28c78e9a9680726b7af600c06c43e148
SHA5121dea09265855a6b3f56fab4290ade04e4fcaca1ea8afbd3a85eff7161380ecd552190f16f4b8e0a6741e905f67899f09e68af411ded3fe43cd1b06e591d21969
-
Filesize
23KB
MD5f4999039ba84e3dc7ff5be63c7c09ad8
SHA1281fa1ad745c52745bd2c2a9e17ce820005c7a00
SHA2561fb2fc14fd8d2a5479a78ae2a0bc4778a0356177f44cae418fa518574c5fdc84
SHA51233acdefe6fe2710142b8bc2654fef07499648db040da758bb3e629cb7ee21653054e8f1a0713f8eb064cf4314e428a3a3caea2ffda3e19483908b7435c474725
-
Filesize
566KB
MD5e2e0aa6290348b2b784c882d38e244a9
SHA16bb4d477947ca1d935ba4d004e97b2a9428251a5
SHA256bb7b792d50aa66d1a405fd5a05b93d14dca8533a803edf28921e4744c0d255ca
SHA512df43fe049a5e473c2a7c47726d7cc7a88323bfc3ea3655c2a8a89545ae315cf95547f1c02d5af6471f18fc4e15c040bf525f19b6ca84963f6927014b35f05d1a
-
Filesize
566KB
MD5e2e0aa6290348b2b784c882d38e244a9
SHA16bb4d477947ca1d935ba4d004e97b2a9428251a5
SHA256bb7b792d50aa66d1a405fd5a05b93d14dca8533a803edf28921e4744c0d255ca
SHA512df43fe049a5e473c2a7c47726d7cc7a88323bfc3ea3655c2a8a89545ae315cf95547f1c02d5af6471f18fc4e15c040bf525f19b6ca84963f6927014b35f05d1a
-
Filesize
451KB
MD56ded8fcbf5f1d9e422b327ca51625e24
SHA18a1140cebc39f6994eef7e8de4627fb7b72a2dd9
SHA2563b3e541682e48f3fd2872f85a06278da2f3e7877ee956da89b90d732a1eaa0bd
SHA512bda3a65133b7b1e2765c7d07c7da5103292b3c4c2f0673640428b3e7e8637b11539f06c330ab5d0ba6e2274bd2dcd2c50312be6579e75c4008ff5ae7dae34ce4
-
Filesize
94KB
MD527b9265bfa1c0fd0aea87a32a55b32b4
SHA1861d3f9099f5b409e0990e831499eddd0da7e57f
SHA256f4da53f798d62937f12171b47f72c8539845ff5ac3d011be193d3bdc271dd9f1
SHA5124f0f50038a5bdc894cddf9faed00c22ea91266149710c2f5f0e7bf0974fd50cd41b0e323c602f8e0c7be7a465dddebab2befca29a284a68f97c7acd9c5b90f82
-
Filesize
512KB
MD5505a541a82ab519e991c895a30a99852
SHA1ac99dfb7a890ddb254ec65dafdcfef4b657117a1
SHA256072f358c2a0a4f6f15620baf4661536c977e92add2d06b6f5e520f294feca467
SHA5124d2471d371f93eb40cc36bd82dc5b778274c4db0b3e66242ad6ec7910d105cc2984f601a3343f669cdc2d35c476b747620aeb72ed678490d10bf88ccba7ff12f
-
Filesize
566KB
MD5e2e0aa6290348b2b784c882d38e244a9
SHA16bb4d477947ca1d935ba4d004e97b2a9428251a5
SHA256bb7b792d50aa66d1a405fd5a05b93d14dca8533a803edf28921e4744c0d255ca
SHA512df43fe049a5e473c2a7c47726d7cc7a88323bfc3ea3655c2a8a89545ae315cf95547f1c02d5af6471f18fc4e15c040bf525f19b6ca84963f6927014b35f05d1a