Analysis
-
max time kernel
139s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
d6a1ab2daea41e90484caec2a4d67afc.exe
Resource
win7-20240221-en
General
-
Target
d6a1ab2daea41e90484caec2a4d67afc.exe
-
Size
8.7MB
-
MD5
d6a1ab2daea41e90484caec2a4d67afc
-
SHA1
4b802190601bcf4a16bac79b2d92b8bd05a5470b
-
SHA256
630bcd397047e705dcef03a42ffeff2646dd00c41a91615f0de48354131c78fe
-
SHA512
4288d3babc19661cc4e4b1e3b2521c8db72b5e02480190d1e172f09c7b0c9c4ca0eddb42ee61e0bb7c1eade7fe8a0c6949e92570f6662ea23a8558ec7571ea9d
-
SSDEEP
196608:WQR0skDgPH8TKHnp125eUDJMlLCUu+2763PoyR:WQR7pcT3AUFMhCUu+2oPoM
Malware Config
Signatures
-
Detects Echelon Stealer payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Crypt.exe family_echelon C:\Users\Admin\AppData\Local\Temp\Crypt.exe family_echelon C:\Users\Admin\AppData\Local\Temp\Crypt.exe family_echelon behavioral2/memory/2248-43-0x000001F3C3ED0000-0x000001F3C4096000-memory.dmp family_echelon -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d6a1ab2daea41e90484caec2a4d67afc.exeUltraHook newe.sfx.exeUltraHook newe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d6a1ab2daea41e90484caec2a4d67afc.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation UltraHook newe.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation UltraHook newe.exe -
Executes dropped EXE 3 IoCs
Processes:
UltraHook newe.sfx.exeUltraHook newe.exeCrypt.exepid process 4860 UltraHook newe.sfx.exe 4740 UltraHook newe.exe 2248 Crypt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\UltraHook newe.exe vmprotect behavioral2/memory/4740-26-0x0000000000FA0000-0x00000000011A0000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\Crypt.exe vmprotect C:\Users\Admin\AppData\Local\Temp\Crypt.exe vmprotect C:\Users\Admin\AppData\Local\Temp\Crypt.exe vmprotect behavioral2/memory/2248-43-0x000001F3C3ED0000-0x000001F3C4096000-memory.dmp vmprotect -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Crypt.exepid process 2248 Crypt.exe 2248 Crypt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Crypt.exedescription pid process Token: SeDebugPrivilege 2248 Crypt.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
d6a1ab2daea41e90484caec2a4d67afc.exeUltraHook newe.sfx.exeUltraHook newe.exedescription pid process target process PID 820 wrote to memory of 4860 820 d6a1ab2daea41e90484caec2a4d67afc.exe UltraHook newe.sfx.exe PID 820 wrote to memory of 4860 820 d6a1ab2daea41e90484caec2a4d67afc.exe UltraHook newe.sfx.exe PID 820 wrote to memory of 4860 820 d6a1ab2daea41e90484caec2a4d67afc.exe UltraHook newe.sfx.exe PID 4860 wrote to memory of 4740 4860 UltraHook newe.sfx.exe UltraHook newe.exe PID 4860 wrote to memory of 4740 4860 UltraHook newe.sfx.exe UltraHook newe.exe PID 4740 wrote to memory of 2248 4740 UltraHook newe.exe Crypt.exe PID 4740 wrote to memory of 2248 4740 UltraHook newe.exe Crypt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6a1ab2daea41e90484caec2a4d67afc.exe"C:\Users\Admin\AppData\Local\Temp\d6a1ab2daea41e90484caec2a4d67afc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\UltraHook newe.sfx.exe"C:\Users\Admin\AppData\Local\Temp\UltraHook newe.sfx.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\UltraHook newe.exe"C:\Users\Admin\AppData\Local\Temp\UltraHook newe.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\Crypt.exe"C:\Users\Admin\AppData\Local\Temp\Crypt.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3840 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:81⤵PID:4420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD586a68ef8aaf19eff889b47575c464c94
SHA1a4a46ab19d15044f5bce35a052de9bcf995086ea
SHA2561a47735183e5fc0834c63addf1065eb52a97094f41c8cc69af6bd1972c643854
SHA512ea08c85cf22a909a9f9e4808b10c69c170ed1059501ce0cf2f694ffa31ed9c57a117c68780db8d9beb0c8157c0e115779ff8b46637894c86fe6ec4048e6a2017
-
Filesize
1.0MB
MD50088abee944713ab183c41f3a2b07ea8
SHA1ea027d6de4b2feebfb35b4ebde88cdaab6d6e744
SHA2568ce4be0ab67c82e4f9023bbea4228430e56ef9ac133d377d75ecf2be75045111
SHA51298c88b5f4d4b30f922fbd219da691842649e7aa39eeac65a8b21ad0bdd9437ace260bdf744910690b3d004fda16f1f267f78c307741526e8ba6bde3558f4c64d
-
Filesize
900KB
MD55f521ff120253bda3550e5675f52e6a3
SHA18ec4194d220b788d18bd260214e3ccaf6563b7ca
SHA25645065a5f9da95c9bfac475028f63058aa34312aa5cf0158369e06639307af9ee
SHA5122ded4a010c1cc38183e3f430c8a99fa48bc4ea585761f96ecaa223b5cfa3b8e5b07f2c156d903609517a74ce0fe0eeaf23b7765b23cefcc6d17e2883ea294bef
-
Filesize
1.0MB
MD535c69ab07ba4fd97cb23a0351d7293b6
SHA165c3a14d30364f80ebda6cd1b83c6f9633291c35
SHA256f6d38b7dda48f70fabd8cf49cfb5191ef8bb4f351629c06ec102630d852da81c
SHA512072d19611df7a7807a4edff57befe8568132925b493cc7484684b59ef7cee31649eca13adafd3023f0a444241af6e571325880760b534990dfbac6a71bba1a70
-
Filesize
1.3MB
MD506670ce4174643ad43c413115c8fde00
SHA16b7ecb0a6c058d6bd008121478178847bfa59b9b
SHA256af4b0b4e4184e5283032f0b141bd2aac39241624471888061bd6cfe661ff24fc
SHA512ef119712659b877f65310635552898c2518aae66a7e836db5ef699ec52ca21f95e040547f40175a0f9f0329aead206c800d7b6756e78e61321564d45d6ec3dc1
-
Filesize
133KB
MD56cc1e2bdd5de16d90c7b1a8d09b904ce
SHA16d3363f9b27b5292742b60c556261c060104effc
SHA256faf936a626887a8ea56bb811697ef977e9c1d9b850e03247e394d2d14884682c
SHA51233ffcdceefebce6a87b94e29dbd5a077611dff77856d9c867e974142273cc743fa5969c203da8cf4b3a9528778998d5e4b10066a75c6deccb7734da9206babd9