Analysis
-
max time kernel
107s -
max time network
132s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 21:17
Static task
static1
Behavioral task
behavioral1
Sample
19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe
Resource
win7v20201028
General
-
Target
19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe
-
Size
2.0MB
-
MD5
eb66520231ebf47315435acdfbb52691
-
SHA1
482f7fa8e6169cba5de41141de61df9c7f609234
-
SHA256
19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c
-
SHA512
f5edb3e08b951c56df637d66ce0ea968bb8daabe32a2b91a339719ea220096fdec83c16a092bdfa9ac96b14450f571e00e88340238f49e17ab10895d45c3ceb2
Malware Config
Signatures
-
Echelon log file 1 IoCs
Detects a log file produced by Echelon.
Processes:
yara_rule echelon_log_file -
ServiceHost packer 24 IoCs
Detects ServiceHost packer used for .NET malware
Processes:
resource yara_rule behavioral1/memory/2012-29-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-30-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-31-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-32-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-33-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-34-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-35-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-36-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-37-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-39-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-38-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-41-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-40-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-42-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-44-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-43-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-46-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-45-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-47-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-49-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-48-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-52-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-51-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2012-50-0x0000000000000000-mapping.dmp servicehost -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 2012 images.exe -
Loads dropped DLL 9 IoCs
Processes:
19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exeWerFault.exepid process 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 7 api.ipify.org 10 ip-api.com 12 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
Processes:
images.exepid process 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1956 2012 WerFault.exe images.exe -
Processes:
images.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B images.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8D4C4A23BA9EE84EA7348FA98CC6E65FBB69DE7B\Blob = 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 images.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
images.exeWerFault.exepid process 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 2012 images.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe 1956 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
images.exeWerFault.exedescription pid process Token: SeDebugPrivilege 2012 images.exe Token: SeDebugPrivilege 1956 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
images.exepid process 2012 images.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exeimages.exedescription pid process target process PID 1684 wrote to memory of 2012 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe images.exe PID 1684 wrote to memory of 2012 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe images.exe PID 1684 wrote to memory of 2012 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe images.exe PID 1684 wrote to memory of 2012 1684 19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe images.exe PID 2012 wrote to memory of 1956 2012 images.exe WerFault.exe PID 2012 wrote to memory of 1956 2012 images.exe WerFault.exe PID 2012 wrote to memory of 1956 2012 images.exe WerFault.exe PID 2012 wrote to memory of 1956 2012 images.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe"C:\Users\Admin\AppData\Local\Temp\19b887f37f75fca000084389a46800c513b1c42ff36c4781869243eef5d21b9c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Public\Downloads\images.exe"C:\Users\Public\Downloads\images.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 26043⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
608a7fb2707b4bea6927f76d6460632c
SHA1dd9e694779d9ff67a69aa38a3156430543f1df08
SHA256b4bb355c06b470363ca70a6f95cf2d9a6245310633de9267ba8045600c7d4a8f
SHA512796c29145ae1d1f83b22e729da16e4c31140ff151950e704b07ff7ba5ba6d1d7043066c83fd56dc2838844d959ad9d4f3e508b35d4551fcbbcf42d2e3523142e
-
MD5
10cedd205c413ecd51bafb5b86204f91
SHA1d86e0f10cf2d6513455c4016db82ee80281df8aa
SHA256b815c1b20d0fd96d3797b355b3d0527097d85d67473f9cc6318c59b0ab5c522b
SHA512f8eef2100379312870e3d9f9da97c1ec6ac4af7f59ea033a40e98377129fb32da6e2af5a637e66a6f1c2e70ffa18b5d53007d8b14e9abf3b6e061ca41f1eea4a
-
MD5
0f436c19925ef100bd3c3a6440c0bce8
SHA1a12e67cc3b3193629f2e176c1179ec9ff58b19ae
SHA256d5eb33f1c6d993549dc5af825fe9bba882b5f8c28e887e74952e65d4f21df8e7
SHA5124088e8089dcc66f71de1d9a286998e27e070889a06e8eaae16d8a16e24ca900db9887bd4379643e76f98805d2cd12b7f50109c9aa8c267810ab84b212f144c87
-
MD5
2dbecbfab6b295b0e3269c018202512c
SHA1095991b151fc72807051742f3cd9ccf0b7c914d8
SHA2564d9971651283fd2ada036a58863557a9850ec69dace5551f18cd9cefa715e898
SHA512eabcf472c08f7f053ae8151203adfcab61af2798ae94b43411f73013145c8b9f684a2488c6f2f5311aa8e628d2c3e99bf8472c7db11c0bb78694c58fac45964a
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
3f7049b2c628eac94f17629f3e7d5830
SHA161ad825e39e19472d06a3080367a858e18187d05
SHA256af6007d4070af7905884ce20a46aaf674edf8e983912ced713575fdd867d6ab7
SHA5126a1f40a580edc535fdf3a0e0ebe32e18b532d316258a709e59ba7fca96699de58fb42ee20e1098df9f832829bc30acb09f1c8ee6c44231dad3892b2d961644ff
-
MD5
243661b6335a1d70d84a4d0ff5cc0c2f
SHA1d744b4cb60acd44ff1bc3c3f1cc44ced9dcddfd1
SHA256dd3ba336990b8eccbe187ca04682fce5440e29c9abcb8eb990ffb075a5a348d2
SHA512e6f775e229578b1dee198d1763d007e74aaa2fe6c6555e58d7bfe9df3d0f1fb7677b0895f2711572675ffb5dd305ccaad40164287f9520d7bd001b1b4bacd0fd