Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2024 01:02

General

  • Target

    cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe

  • Size

    1.3MB

  • MD5

    e0b4616fb674c5f364deb34f7bc28898

  • SHA1

    0519d146228a11a19e529d18d5c559ecdbbce089

  • SHA256

    cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4

  • SHA512

    e6815572b62d34e366248a1a00657de35f8dc932bb9512f0d1f35ac789fb100fd7ef13066a825fd0f9de9a784b221e4556347564fa8986956b86a2d3fabc39e5

  • SSDEEP

    24576:jBkVdlYAKA/MEj6RVHqnvX842SoypKQgPdI8JSVrDxBNGMZWtv:FsvPhjkK/8nSPpXgl5MrlBNh8tv

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe
    "C:\Users\Admin\AppData\Local\Temp\cd0ea348e6708459fa683303551f16a85e5b16fd024392889ff0b92d15e74ba4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2548
  • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe
    "C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop "MpsSvc"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Windows\system32\sc.exe
        sc stop "MpsSvc"
        3⤵
        • Launches sc.exe
        PID:2740
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2192 -s 1476
      2⤵
        PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Service Stop

    1
    T1489

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Ec.exe
      Filesize

      995KB

      MD5

      87e97a6eae614b6337a6d4e51d08a88e

      SHA1

      7b5381794f91ab6c352e03bd534c818deb5f1d53

      SHA256

      94dc9a9b077ffd5bf20b93c9eb4c488fce76b610e5308b2dd0d18b04f66df27d

      SHA512

      ed25acd29946a3d41e09d1e46376293cb5e8c2833bf7ec886dec5c45fdba966393ed33895dfb99364fbba6bb98dfdef4b6406d52427a09f06b6373e368b029d0

    • C:\Users\Admin\AppData\Local\Temp\RarSFX4\Echelon.exe
      Filesize

      592KB

      MD5

      a6c5e33747f3087b1f1c96d5c800aa99

      SHA1

      d3e400f79fb0520deca6eaf52ac030eadec98a71

      SHA256

      818d899f97b141d991937b1d39936ead0a845022ea685c7e83aef1fd55838033

      SHA512

      5339057ce8126bb5fc1c4a2115b4887533761ed5cb54976ec8b2087abf6a4602012cc939c04876a3cbf10ed270b100ee55b20fdecae51fa6952194ee2900fdb8

    • \Users\Admin\AppData\Local\Temp\RarSFX0\Ef.exe
      Filesize

      1.1MB

      MD5

      b5c6abc0206d3501b2fe4104ec7bb7cc

      SHA1

      d767d16a38673ad60759fa67a542ca00a69e18f9

      SHA256

      2bce48850beab2fab1bd1d305c442a50c37e6713b44036bef6518f4d941fd662

      SHA512

      a2443a0e8c9a5fc9339fbf161b2aac68d8b82f673046fad964386a636036e68801650cdd311f6b8c616a78bbb5f62429f1b1effd1c1afd41ac17a31d8218ea50

    • \Users\Admin\AppData\Local\Temp\RarSFX2\Echelo.exe
      Filesize

      821KB

      MD5

      ecdff1026e3fde10bfbd1eec8fc56df7

      SHA1

      582f980152c469de53aeb7230951ebb79f0e7056

      SHA256

      4b4dfa7f0295c7499b377832ef5cd5d11cbc37bd6ad96b9969fa5d0055bed563

      SHA512

      8b3e19d03fc9f4e336b999f8e261ea7ad4d652a9e28f254cce3ded41fbab32999b9682f68f0ee65ae6ddb4ca072a783487426f5070ada938b5ddd91d7a7f1e6d

    • \Users\Admin\AppData\Local\Temp\RarSFX3\Echelon.sfx.exe
      Filesize

      649KB

      MD5

      d87dbaf2295af3f2f55f7ca333b4668f

      SHA1

      95aa151d52ce3174d4d0e909c8e14e8373e4506a

      SHA256

      4d02168925f891eba820a3d8050fdf7a3de7ddd9a3aabb529dfa45ae6e540f79

      SHA512

      992b8d780758003e237e5c4c3b8eb9cd5276f79965d58976ce0b93128a95346927ee122294b8dea2c8f46aea4b7ab46c916099fbf60b15cc4987dec34217d0a3

    • memory/2192-74-0x00000000012A0000-0x000000000133A000-memory.dmp
      Filesize

      616KB

    • memory/2192-75-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2192-76-0x000000001AB10000-0x000000001AB90000-memory.dmp
      Filesize

      512KB

    • memory/2192-77-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2192-78-0x000000001AB10000-0x000000001AB90000-memory.dmp
      Filesize

      512KB