Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20-01-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe
Resource
win7-20231215-en
General
-
Target
94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe
-
Size
995KB
-
MD5
87e97a6eae614b6337a6d4e51d08a88e
-
SHA1
7b5381794f91ab6c352e03bd534c818deb5f1d53
-
SHA256
94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d
-
SHA512
ed25acd29946a3d41e09d1e46376293cb5e8c2833bf7ec886dec5c45fdba966393ed33895dfb99364fbba6bb98dfdef4b6406d52427a09f06b6373e368b029d0
-
SSDEEP
24576:jBkVdlYAK0qnvXMGYsHM/Hv5WPDRFN2Hs:FsvOvXMb0D7N2M
Malware Config
Signatures
-
Detects Echelon Stealer payload 3 IoCs
resource yara_rule behavioral1/files/0x0008000000015dbb-31.dat family_echelon behavioral1/memory/2660-46-0x00000000013A0000-0x000000000143A000-memory.dmp family_echelon behavioral1/memory/2660-50-0x000000001AFC0000-0x000000001B040000-memory.dmp family_echelon -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 1980 Echelo.exe 2616 Echelon.sfx.exe 2660 Echelon.exe -
Loads dropped DLL 11 IoCs
pid Process 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 1980 Echelo.exe 1980 Echelo.exe 1980 Echelo.exe 2616 Echelon.sfx.exe 2616 Echelon.sfx.exe 2616 Echelon.sfx.exe 2616 Echelon.sfx.exe 2616 Echelon.sfx.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1276 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 Echelon.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2436 wrote to memory of 1980 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 28 PID 2436 wrote to memory of 1980 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 28 PID 2436 wrote to memory of 1980 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 28 PID 2436 wrote to memory of 1980 2436 94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe 28 PID 1980 wrote to memory of 2616 1980 Echelo.exe 29 PID 1980 wrote to memory of 2616 1980 Echelo.exe 29 PID 1980 wrote to memory of 2616 1980 Echelo.exe 29 PID 1980 wrote to memory of 2616 1980 Echelo.exe 29 PID 2616 wrote to memory of 2660 2616 Echelon.sfx.exe 30 PID 2616 wrote to memory of 2660 2616 Echelon.sfx.exe 30 PID 2616 wrote to memory of 2660 2616 Echelon.sfx.exe 30 PID 2616 wrote to memory of 2660 2616 Echelon.sfx.exe 30 PID 2660 wrote to memory of 1392 2660 Echelon.exe 32 PID 2660 wrote to memory of 1392 2660 Echelon.exe 32 PID 2660 wrote to memory of 1392 2660 Echelon.exe 32 PID 1392 wrote to memory of 1276 1392 cmd.exe 34 PID 1392 wrote to memory of 1276 1392 cmd.exe 34 PID 1392 wrote to memory of 1276 1392 cmd.exe 34 PID 2660 wrote to memory of 1736 2660 Echelon.exe 35 PID 2660 wrote to memory of 1736 2660 Echelon.exe 35 PID 2660 wrote to memory of 1736 2660 Echelon.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe"C:\Users\Admin\AppData\Local\Temp\94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Echelo.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Echelo.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelon.sfx.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Echelon.sfx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelon.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelon.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"5⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\sc.exesc stop "MpsSvc"6⤵
- Launches sc.exe
PID:1276
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2660 -s 15525⤵PID:1736
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
821KB
MD5ecdff1026e3fde10bfbd1eec8fc56df7
SHA1582f980152c469de53aeb7230951ebb79f0e7056
SHA2564b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563
SHA5128b3e19d03fc9f4e336b999f8e261ea7ad4d652a9e28f254cce3ded41fbab32999b9682f68f0ee65ae6ddb4ca072a783487426f5070ada938b5ddd91d7a7f1e6d
-
Filesize
649KB
MD5d87dbaf2295af3f2f55f7ca333b4668f
SHA195aa151d52ce3174d4d0e909c8e14e8373e4506a
SHA2564d02168925f891eba820a3d8050fdf7a3de7ddd9a3aabb529dfa45ae6e540f79
SHA512992b8d780758003e237e5c4c3b8eb9cd5276f79965d58976ce0b93128a95346927ee122294b8dea2c8f46aea4b7ab46c916099fbf60b15cc4987dec34217d0a3
-
Filesize
592KB
MD5a6c5e33747f3087b1f1c96d5c800aa99
SHA1d3e400f79fb0520deca6eaf52ac030eadec98a71
SHA256818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033
SHA5125339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8