Resubmissions

24-11-2022 20:56

221124-zq55bshe78 10

24-11-2022 20:52

221124-zn5qsace3t 8

Analysis

  • max time kernel
    49s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 20:56

General

  • Target

    11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe

  • Size

    2.3MB

  • MD5

    060eb923702159f7e6c52e7cc1ccb806

  • SHA1

    01dd985cc05a78a34708168a0a3c679b26992177

  • SHA256

    11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20

  • SHA512

    306f8adea85d0dbe3df9b76c620fbd70dd4e1ba7ec8cacad4c2564f89be8e893c09e995304fca54da43c60da8697106463607d674b3f1d32d2dec1922b7f52f1

  • SSDEEP

    49152:PHlfU0WtYPWn0mWZhjzXbJKMXKL1i9kjpPSaodI8WHVakO4mVSb+KuGLU:PN5ktELIBlPSpWROv/Ke

Score
10/10

Malware Config

Signatures

  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe
    "C:\Users\Admin\AppData\Local\Temp\11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\ProgramData\Decoder.exe
      "C:\ProgramData\Decoder.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Decoder.exe
    Filesize

    490KB

    MD5

    c29c0d495ed13e703f433d53bdffdab8

    SHA1

    74ed36e6b6027b61abcfe2956670ffd9de7fd71a

    SHA256

    20309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b

    SHA512

    fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426

  • C:\Users\Admin\AppData\Local\Temp\.cmd
    Filesize

    85B

    MD5

    73712247036b6a24d16502c57a3e5679

    SHA1

    65ca9edadb0773fc34db7dfefe9e6416f1ac17fa

    SHA256

    8bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0

    SHA512

    548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de

  • \ProgramData\Decoder.exe
    Filesize

    490KB

    MD5

    c29c0d495ed13e703f433d53bdffdab8

    SHA1

    74ed36e6b6027b61abcfe2956670ffd9de7fd71a

    SHA256

    20309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b

    SHA512

    fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426

  • memory/648-63-0x0000000004890000-0x000000000492C000-memory.dmp
    Filesize

    624KB

  • memory/648-60-0x0000000000000000-mapping.dmp
  • memory/648-65-0x00000000047B0000-0x000000000484A000-memory.dmp
    Filesize

    616KB

  • memory/648-69-0x0000000004DD0000-0x0000000004E46000-memory.dmp
    Filesize

    472KB

  • memory/1556-58-0x0000000000100000-0x00000000005E8000-memory.dmp
    Filesize

    4.9MB

  • memory/1556-57-0x0000000005570000-0x00000000055E6000-memory.dmp
    Filesize

    472KB

  • memory/1556-56-0x0000000000100000-0x00000000005E8000-memory.dmp
    Filesize

    4.9MB

  • memory/1556-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB

  • memory/1556-55-0x0000000000100000-0x00000000005E8000-memory.dmp
    Filesize

    4.9MB

  • memory/1556-66-0x0000000000100000-0x00000000005E8000-memory.dmp
    Filesize

    4.9MB

  • memory/1628-67-0x0000000000000000-mapping.dmp
  • memory/1636-62-0x0000000000000000-mapping.dmp