Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2024 01:05

General

  • Target

    4a4af8e54cb3d761b6b06d20c469f0acb9de78cc3e84f10546eb521166e571b0.exe

  • Size

    657KB

  • MD5

    7faf185778817c2fda5709f6d47946e8

  • SHA1

    7a41134e058dcae033167e30e12a55533724fcc3

  • SHA256

    4a4af8e54cb3d761b6b06d20c469f0acb9de78cc3e84f10546eb521166e571b0

  • SHA512

    a52eacc2b0ff47d81694d2dcf89c399ffae30a13ddcb30dd34a356462f619b3f7d52b2afa9baed09050d08344a010df7d0ad74a4298dde86257a51ec4a1f939a

  • SSDEEP

    12288:kEEwSHwn+DQL32ikCaUS4csRBse6sfWfAA:kEEzQOy3k94cunZefB

Score
10/10

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a4af8e54cb3d761b6b06d20c469f0acb9de78cc3e84f10546eb521166e571b0.exe
    "C:\Users\Admin\AppData\Local\Temp\4a4af8e54cb3d761b6b06d20c469f0acb9de78cc3e84f10546eb521166e571b0.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2616 -s 1736
      2⤵
        PID:2408

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c49e32a95a057e45c9af06bf4353e2b

      SHA1

      edb35e80884577a9cbd5dacf9b624d5b647f529b

      SHA256

      33afe954d3070129394bdb290f524e2e0d34c541f2f3051bd6512b1f8a18ad32

      SHA512

      319de8b5c5e27b27079f94cdea4b8f14de93aa8733f496a74f961970e2490546879ebb968c19c85e8c58fde3aff4826ee7c0feca9cca7b7da0c3a4373aead874

    • C:\Users\Admin\AppData\Local\Temp\Cab3333.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar33C2.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/2616-0-0x0000000000FF0000-0x000000000109A000-memory.dmp
      Filesize

      680KB

    • memory/2616-1-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2616-2-0x000000001B010000-0x000000001B090000-memory.dmp
      Filesize

      512KB

    • memory/2616-64-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB