Analysis

  • max time kernel
    91s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 01:02

General

  • Target

    cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe

  • Size

    1.3MB

  • MD5

    e0b4616fb674c5f364deb34f7bc28898

  • SHA1

    0519d146228a11a19e529d18d5c559ecdbbce089

  • SHA256

    cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4

  • SHA512

    e6815572b62d34e366248a1a00657de35f8dc932bb9512f0d1f35ac789fb100fd7ef13066a825fd0f9de9a784b221e4556347564fa8986956b86a2d3fabc39e5

  • SSDEEP

    24576:jBkVdlYAKA/MEj6RVHqnvX842SoypKQgPdI8JSVrDxBNGMZWtv:FsvPhjkK/8nSPpXgl5MrlBNh8tv

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe
    "C:\Users\Admin\AppData\Local\Temp\cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:820
            • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:4652
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2964
                • C:\Windows\system32\sc.exe
                  sc stop "MpsSvc"
                  8⤵
                  • Launches sc.exe
                  PID:2820

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe
    Filesize

    1.1MB

    MD5

    b5c6abc0206d3501b2fe4104ec7bb7cc

    SHA1

    d767d16a38673ad60759fa67a542ca00a69e18f9

    SHA256

    2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662

    SHA512

    a2443a0e8c9a5fc9339fbf161b2aac68d8b82f673046fad964386a636036e68801650cdd311f6b8c616a78bbb5f62429f1b1effd1c1afd41ac17a31d8218ea50

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe
    Filesize

    995KB

    MD5

    87e97a6eae614b6337a6d4e51d08a88e

    SHA1

    7b5381794f91ab6c352e03bd534c818deb5f1d53

    SHA256

    94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d

    SHA512

    ed25acd29946a3d41e09d1e46376293cb5e8c2833bf7ec886dec5c45fdba966393ed33895dfb99364fbba6bb98dfdef4b6406d52427a09f06b6373e368b029d0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe
    Filesize

    821KB

    MD5

    ecdff1026e3fde10bfbd1eec8fc56df7

    SHA1

    582f980152c469de53aeb7230951ebb79f0e7056

    SHA256

    4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563

    SHA512

    8b3e19d03fc9f4e336b999f8e261ea7ad4d652a9e28f254cce3ded41fbab32999b9682f68f0ee65ae6ddb4ca072a783487426f5070ada938b5ddd91d7a7f1e6d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe
    Filesize

    649KB

    MD5

    d87dbaf2295af3f2f55f7ca333b4668f

    SHA1

    95aa151d52ce3174d4d0e909c8e14e8373e4506a

    SHA256

    4d02168925f891eba820a3d8050fdf7a3de7ddd9a3aabb529dfa45ae6e540f79

    SHA512

    992b8d780758003e237e5c4c3b8eb9cd5276f79965d58976ce0b93128a95346927ee122294b8dea2c8f46aea4b7ab46c916099fbf60b15cc4987dec34217d0a3

  • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe
    Filesize

    592KB

    MD5

    a6c5e33747f3087b1f1c96d5c800aa99

    SHA1

    d3e400f79fb0520deca6eaf52ac030eadec98a71

    SHA256

    818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033

    SHA512

    5339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/4652-49-0x00007FFD56B20000-0x00007FFD575E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4652-50-0x0000021DA11A0000-0x0000021DA11B0000-memory.dmp
    Filesize

    64KB

  • memory/4652-51-0x0000021DA2260000-0x0000021DA22D6000-memory.dmp
    Filesize

    472KB

  • memory/4652-81-0x00007FFD56B20000-0x00007FFD575E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4652-85-0x0000021DA11A0000-0x0000021DA11B0000-memory.dmp
    Filesize

    64KB

  • memory/4652-86-0x00007FFD56B20000-0x00007FFD575E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4652-48-0x0000021D86B90000-0x0000021D86C2A000-memory.dmp
    Filesize

    616KB