Analysis
-
max time kernel
146s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16-08-2023 13:00
Static task
static1
Behavioral task
behavioral1
Sample
Ecesises.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Ecesises.exe
Resource
win10v2004-20230703-en
General
-
Target
Ecesises.exe
-
Size
563KB
-
MD5
e2b6b68494a8efe3dcc6eb711bc7a2e9
-
SHA1
ed38516bd865835abf0b07479494a2b1723d41e4
-
SHA256
14384560101a2899411222cff1fc0dc0cd3afdfc1cc57e810c0adadd415157dc
-
SHA512
b4cda8c0a49e9f346129c7fcf47e3f53a5c2626fd0095c3ba94b9ac56e0ad539b180187f480aa2515b3d8391f7e655cc1cd09b41dc7410f048ec16579ce0132d
-
SSDEEP
12288:+BXPB4M54WaGqJ1YWXgsAgKDkvj90h79mi03O4fGgPO:s4MBaQWQsA/ovpuRm7O3
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Ecesises.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Ecesises.exe -
Loads dropped DLL 1 IoCs
pid Process 2800 Ecesises.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1332 Ecesises.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2800 Ecesises.exe 1332 Ecesises.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2800 set thread context of 1332 2800 Ecesises.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe 1332 Ecesises.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2800 Ecesises.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1332 Ecesises.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30 PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30 PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30 PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30 PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30 PID 2800 wrote to memory of 1332 2800 Ecesises.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ecesises.exe"C:\Users\Admin\AppData\Local\Temp\Ecesises.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\Ecesises.exe"C:\Users\Admin\AppData\Local\Temp\Ecesises.exe"2⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5ee260c45e97b62a5e42f17460d406068
SHA1df35f6300a03c4d3d3bd69752574426296b78695
SHA256e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27
SHA512a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3