Analysis
-
max time kernel
93s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2025, 18:48
Behavioral task
behavioral1
Sample
ECFHIJKJKF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ECFHIJKJKF.exe
Resource
win10v2004-20250217-en
General
-
Target
ECFHIJKJKF.exe
-
Size
2.7MB
-
MD5
d4f872f71cebfc96d63b8fd16fe59ff3
-
SHA1
249c011ffde1ea311d394e989cc4386f550c682b
-
SHA256
192c8443cd0910ef43c8b86e00ea336fcd8c83b1b236d5cd4386ce37b1eda168
-
SHA512
d367cb6ed066ebbc93a7c7e0cf5cbe28a8fd0f08f67c619b1539045e8ca41d1f3a7a3a9985d4e981e1eadf5be4c318eccb7613ab27b863098ad0b29219feba66
-
SSDEEP
49152:eam9wInUiMWR4bufkBqSk9K5+mUv+F42YcCmph7XZhak:HjMoXUWF4Fmr7XZha
Malware Config
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral2/memory/2224-1-0x0000000000400000-0x00000000006B1000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2224 set thread context of 3084 2224 ECFHIJKJKF.exe 86 PID 3084 set thread context of 3560 3084 cmd.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ECFHIJKJKF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2224 ECFHIJKJKF.exe 2224 ECFHIJKJKF.exe 3084 cmd.exe 3084 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2224 ECFHIJKJKF.exe 3084 cmd.exe 3084 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3560 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3084 2224 ECFHIJKJKF.exe 86 PID 2224 wrote to memory of 3084 2224 ECFHIJKJKF.exe 86 PID 2224 wrote to memory of 3084 2224 ECFHIJKJKF.exe 86 PID 2224 wrote to memory of 3084 2224 ECFHIJKJKF.exe 86 PID 3084 wrote to memory of 3560 3084 cmd.exe 91 PID 3084 wrote to memory of 3560 3084 cmd.exe 91 PID 3084 wrote to memory of 3560 3084 cmd.exe 91 PID 3084 wrote to memory of 3560 3084 cmd.exe 91 PID 3084 wrote to memory of 3560 3084 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ECFHIJKJKF.exe"C:\Users\Admin\AppData\Local\Temp\ECFHIJKJKF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD5713a2e9c5b64c384028e07fc42f98d25
SHA1aa4283049eb3084c7f289307db19ff41ffb29096
SHA256d7d07c01dbfe98e36d7bd11e7d83ddf80afb534a089c11b1ed64603fde3b96d0
SHA512a63a7758e8c6782afce7a6c9915f3c0f6587bb6fdf998f0306c99fb088f7a47d05f86f16345941d01bf9915656755f42a59e7f565147d8977b09426ecbf91618