Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 01:02

General

  • Target

    2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662.exe

  • Size

    1.1MB

  • MD5

    b5c6abc0206d3501b2fe4104ec7bb7cc

  • SHA1

    d767d16a38673ad60759fa67a542ca00a69e18f9

  • SHA256

    2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662

  • SHA512

    a2443a0e8c9a5fc9339fbf161b2aac68d8b82f673046fad964386a636036e68801650cdd311f6b8c616a78bbb5f62429f1b1effd1c1afd41ac17a31d8218ea50

  • SSDEEP

    24576:jBkVdlYAKA1WmEjLT25p2+484mraNt8AgF+3FyUOG0FcCPp:FsvT1m/TYZ1tO8bF+3FyU10OCPp

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662.exe
    "C:\Users\Admin\AppData\Local\Temp\2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ec.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ec.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelo.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelo.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelon.sfx.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelon.sfx.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4084
          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:2492
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3100
              • C:\Windows\system32\sc.exe
                sc stop "MpsSvc"
                7⤵
                • Launches sc.exe
                PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ec.exe
    Filesize

    995KB

    MD5

    87e97a6eae614b6337a6d4e51d08a88e

    SHA1

    7b5381794f91ab6c352e03bd534c818deb5f1d53

    SHA256

    94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d

    SHA512

    ed25acd29946a3d41e09d1e46376293cb5e8c2833bf7ec886dec5c45fdba966393ed33895dfb99364fbba6bb98dfdef4b6406d52427a09f06b6373e368b029d0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelo.exe
    Filesize

    821KB

    MD5

    ecdff1026e3fde10bfbd1eec8fc56df7

    SHA1

    582f980152c469de53aeb7230951ebb79f0e7056

    SHA256

    4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563

    SHA512

    8b3e19d03fc9f4e336b999f8e261ea7ad4d652a9e28f254cce3ded41fbab32999b9682f68f0ee65ae6ddb4ca072a783487426f5070ada938b5ddd91d7a7f1e6d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelon.sfx.exe
    Filesize

    649KB

    MD5

    d87dbaf2295af3f2f55f7ca333b4668f

    SHA1

    95aa151d52ce3174d4d0e909c8e14e8373e4506a

    SHA256

    4d02168925f891eba820a3d8050fdf7a3de7ddd9a3aabb529dfa45ae6e540f79

    SHA512

    992b8d780758003e237e5c4c3b8eb9cd5276f79965d58976ce0b93128a95346927ee122294b8dea2c8f46aea4b7ab46c916099fbf60b15cc4987dec34217d0a3

  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.exe
    Filesize

    592KB

    MD5

    a6c5e33747f3087b1f1c96d5c800aa99

    SHA1

    d3e400f79fb0520deca6eaf52ac030eadec98a71

    SHA256

    818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033

    SHA512

    5339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8

  • memory/2492-39-0x00000171F54F0000-0x00000171F558A000-memory.dmp
    Filesize

    616KB

  • memory/2492-40-0x00007FF819050000-0x00007FF819B11000-memory.dmp
    Filesize

    10.8MB

  • memory/2492-41-0x00000171F7A00000-0x00000171F7A10000-memory.dmp
    Filesize

    64KB

  • memory/2492-42-0x00000171F8C10000-0x00000171F8C86000-memory.dmp
    Filesize

    472KB

  • memory/2492-71-0x00007FF819050000-0x00007FF819B11000-memory.dmp
    Filesize

    10.8MB

  • memory/2492-75-0x00000171F7A00000-0x00000171F7A10000-memory.dmp
    Filesize

    64KB

  • memory/2492-76-0x00007FF819050000-0x00007FF819B11000-memory.dmp
    Filesize

    10.8MB