Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2024 01:09

General

  • Target

    3c12a45f6d2de9dd922061f6a503f9cda2f297823d9c1561b0cdde9eb62cfb70.exe

  • Size

    656KB

  • MD5

    626aca97418ada2bc315802cf7d82324

  • SHA1

    db7d1bf5ab75ce2b706b777e5a190e25e9e7e34c

  • SHA256

    3c12a45f6d2de9dd922061f6a503f9cda2f297823d9c1561b0cdde9eb62cfb70

  • SHA512

    58ba6a6d574701401187ee84ebd27495ce02de89fce7e2d5becc34fcedcadd4bfc156fe0ae987a024f1a203f62605697c9ec320c2b0bab3e6dade1218f2552e9

  • SSDEEP

    12288:ksJ7oInpeQL32ikCaUS4csRBse6sfWqAA:RJBwy3k94cunZeqB

Score
10/10

Malware Config

Signatures

  • Detects Echelon Stealer payload 2 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c12a45f6d2de9dd922061f6a503f9cda2f297823d9c1561b0cdde9eb62cfb70.exe
    "C:\Users\Admin\AppData\Local\Temp\3c12a45f6d2de9dd922061f6a503f9cda2f297823d9c1561b0cdde9eb62cfb70.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2172 -s 1760
      2⤵
        PID:548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c9c137deb9b7ee70a48f77d44201e68

      SHA1

      56971af269725a4ad48084ba40ddec95abb4c8df

      SHA256

      b4793c556e02e1177f3151951e8eba5fe8d261ef5117f33941a5aeaeea3ded92

      SHA512

      44cde544479fa8c6b568a2d839b1ddb0e506e7b4305c497b7089db5e6ef5a02af07fea2f17f90bc79091b9c7a8aac3a3babab296dfe218f0e72049c56fa4e082

    • C:\Users\Admin\AppData\Local\Temp\Cab6682.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7303.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/2172-0-0x0000000001390000-0x000000000143A000-memory.dmp
      Filesize

      680KB

    • memory/2172-1-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
      Filesize

      9.9MB

    • memory/2172-2-0x000000001AD70000-0x000000001ADF0000-memory.dmp
      Filesize

      512KB

    • memory/2172-64-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
      Filesize

      9.9MB

    • memory/2172-65-0x000000001AD70000-0x000000001ADF0000-memory.dmp
      Filesize

      512KB