General

  • Target

    3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74

  • Size

    1.5MB

  • Sample

    240330-bq72xsef49

  • MD5

    b48e703173ef1528c021f5378342fed3

  • SHA1

    86c4f91ced9e9090ef17e0a2c1c1f494ddd61e93

  • SHA256

    3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74

  • SHA512

    ab6932abcc92ae8b9404fe54e421c28f59820eba63054ea10ab81c49db739f79a82237f77dfe8527727ba2e30fa12af8bcfc99f23891a3988a73386d46361075

  • SSDEEP

    24576:PFOa+nsJ39LyjbJkQFMhmC+6GD9iS0NYTuothhUF54clNf7zBl:tSnsHyjtk2MYC5GDgIo54cl9z

Malware Config

Targets

    • Target

      3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74

    • Size

      1.5MB

    • MD5

      b48e703173ef1528c021f5378342fed3

    • SHA1

      86c4f91ced9e9090ef17e0a2c1c1f494ddd61e93

    • SHA256

      3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74

    • SHA512

      ab6932abcc92ae8b9404fe54e421c28f59820eba63054ea10ab81c49db739f79a82237f77dfe8527727ba2e30fa12af8bcfc99f23891a3988a73386d46361075

    • SSDEEP

      24576:PFOa+nsJ39LyjbJkQFMhmC+6GD9iS0NYTuothhUF54clNf7zBl:tSnsHyjtk2MYC5GDgIo54cl9z

    • Detects Echelon Stealer payload

    • Echelon

      Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

    • Modifies visiblity of hidden/system files in Explorer

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks