Analysis

  • max time kernel
    4294181s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    04-03-2022 16:53

General

  • Target

    Epludok.exe

  • Size

    760KB

  • MD5

    44d3e3a2192ac3389703aa8dd76cc2a4

  • SHA1

    c804473e0d109785e6684190406657322e14b79b

  • SHA256

    4f227641cdcdea06d222012087bfc21a3eb4bf62ffaac2990e2f01bf0ec62809

  • SHA512

    ba31417ea20644ab29a62723db058ef2a3f3f2ddc340b69505e73beed1b2c26234ffd3175f1b70882e95b072523747ffad0daeb4c34eb3400df99e09d8910f3f

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Epludok.exe
    "C:\Users\Admin\AppData\Local\Temp\Epludok.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 140
        3⤵
        • Program crash
        PID:972
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Epludokt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\EpludokO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:1500
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Cdex.bat
      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\EpludokO.bat
      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Epludokt.bat
      MD5

      f229d960a7904ac2ec6065f25ca9333b

      SHA1

      7702e067ec3edc567bb29f8da56723d2740f9939

      SHA256

      75bc1cd2ea27a701ff672aa9d3f28630bc079c8df41ba17ea9331c55261b3c25

      SHA512

      3d980b3d7153385acda0732e9eda29f34aeb4105415d8effb3f4fbd5309828d511bb22d8c406a3375586391cf6a4bfd0d25964f755918c1bf91959c03ec38b84

    • memory/924-70-0x0000000073710000-0x0000000073CBB000-memory.dmp
      Filesize

      5.7MB

    • memory/924-71-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/924-72-0x0000000073710000-0x0000000073CBB000-memory.dmp
      Filesize

      5.7MB

    • memory/924-73-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/924-74-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/1548-61-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1548-59-0x0000000072480000-0x00000000724AE000-memory.dmp
      Filesize

      184KB

    • memory/2040-57-0x0000000000400000-0x00000000004C4000-memory.dmp
      Filesize

      784KB

    • memory/2040-56-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2040-69-0x0000000004886000-0x0000000004887000-memory.dmp
      Filesize

      4KB

    • memory/2040-54-0x0000000075751000-0x0000000075753000-memory.dmp
      Filesize

      8KB