Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
27/03/2023, 05:29
Static task
static1
Behavioral task
behavioral1
Sample
EEcbDKtUD5MqK0g.exe
Resource
win7-20230220-en
General
-
Target
EEcbDKtUD5MqK0g.exe
-
Size
972KB
-
MD5
f6cf8bf74259e4cf8feacbf5b4d7a86c
-
SHA1
629472079c3022ff904ac46705cd03808194722e
-
SHA256
6d481e182171f2ecd8842f6fa904656313640da4477655d0732a378809d58d7a
-
SHA512
718f94777503d3cd7bd33b44c623246ea93bb8f933dd31709e0742781431ebcd79a74eb916793094175c20fa3460dcaf90931c661ca1a4348a2ac180d184a0d2
-
SSDEEP
24576:b/PiwOvFzdvwe0PZe+LfnQpbZnN4LgDFr9lv6n:3mFhZ0ZeiPQPnNpDR9R6n
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Control Panel\International\Geo\Nation EEcbDKtUD5MqK0g.exe -
Loads dropped DLL 1 IoCs
pid Process 1396 control.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1456 set thread context of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 580 set thread context of 1224 580 EEcbDKtUD5MqK0g.exe 9 PID 1396 set thread context of 1224 1396 control.exe 9 -
description ioc Process Key created \Registry\User\S-1-5-21-3499517378-2376672570-1134980332-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 580 EEcbDKtUD5MqK0g.exe 580 EEcbDKtUD5MqK0g.exe 580 EEcbDKtUD5MqK0g.exe 580 EEcbDKtUD5MqK0g.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 580 EEcbDKtUD5MqK0g.exe 580 EEcbDKtUD5MqK0g.exe 580 EEcbDKtUD5MqK0g.exe 1396 control.exe 1396 control.exe 1396 control.exe 1396 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 EEcbDKtUD5MqK0g.exe Token: SeDebugPrivilege 1396 control.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1456 wrote to memory of 580 1456 EEcbDKtUD5MqK0g.exe 28 PID 1224 wrote to memory of 1396 1224 Explorer.EXE 29 PID 1224 wrote to memory of 1396 1224 Explorer.EXE 29 PID 1224 wrote to memory of 1396 1224 Explorer.EXE 29 PID 1224 wrote to memory of 1396 1224 Explorer.EXE 29 PID 1396 wrote to memory of 1460 1396 control.exe 32 PID 1396 wrote to memory of 1460 1396 control.exe 32 PID 1396 wrote to memory of 1460 1396 control.exe 32 PID 1396 wrote to memory of 1460 1396 control.exe 32 PID 1396 wrote to memory of 1460 1396 control.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\EEcbDKtUD5MqK0g.exe"C:\Users\Admin\AppData\Local\Temp\EEcbDKtUD5MqK0g.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\EEcbDKtUD5MqK0g.exe"C:\Users\Admin\AppData\Local\Temp\EEcbDKtUD5MqK0g.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1460
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486KB
MD51e73cacce02ae20026a81f1e56416aa3
SHA1f491a7301ce11cf11a92c0245c7e03d927422286
SHA2560dd0dd38cde5a14e7d6d0830db62cc7037e521fd042b0b8da0763128b2c0b3f2
SHA512afe77facd8b16cc744ac2277414ffaf83436999d15eb8ac707f8098e2f8ed4cb29b430392ebe46b7fa65b20730615bc33dee9416f7141da5032a630894980a0a
-
Filesize
927KB
MD57fd80b1cc72dc580c02ca4cfbfb2592d
SHA118da905af878b27151b359cf1a7d0a650764e8a1
SHA2561e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190
SHA51213f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3