Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 13:57
Static task
static1
Behavioral task
behavioral1
Sample
EPC TENDER.exe
Resource
win7-20230831-en
General
-
Target
EPC TENDER.exe
-
Size
353KB
-
MD5
4adea75a0a74085c78eb9b667a3ca9c3
-
SHA1
80c4633294d2050babdf4d3b90cce50116cda2d2
-
SHA256
e7839904b99e328161d7f123988533690004fc14425322a8e34dbc5893f0b92a
-
SHA512
e05682cd4eca052af828175505bb2a269202d65ac1fa39c8a5076c2bdc83116d1c654b0f5dde1e9f47809b3e0cb973164e18145c2448938e5e354ed5a4f5cb82
-
SSDEEP
6144:vYa6NhdtFxrZpTlHstH8Xk8pHwmiUD0DH0FhHIWGofrjEmxvB:vYLrrjpTlMtH8BV5QUFhQG/Dv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation kudiw.exe -
Executes dropped EXE 2 IoCs
pid Process 3432 kudiw.exe 4312 kudiw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3432 set thread context of 4312 3432 kudiw.exe 82 PID 4312 set thread context of 3156 4312 kudiw.exe 55 PID 4312 set thread context of 4592 4312 kudiw.exe 101 PID 4592 set thread context of 3156 4592 wscript.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4312 kudiw.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3156 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 3432 kudiw.exe 4312 kudiw.exe 3156 Explorer.EXE 3156 Explorer.EXE 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe 4592 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4312 kudiw.exe Token: SeDebugPrivilege 4592 wscript.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 856 wrote to memory of 3432 856 EPC TENDER.exe 81 PID 856 wrote to memory of 3432 856 EPC TENDER.exe 81 PID 856 wrote to memory of 3432 856 EPC TENDER.exe 81 PID 3432 wrote to memory of 4312 3432 kudiw.exe 82 PID 3432 wrote to memory of 4312 3432 kudiw.exe 82 PID 3432 wrote to memory of 4312 3432 kudiw.exe 82 PID 3432 wrote to memory of 4312 3432 kudiw.exe 82 PID 3156 wrote to memory of 4592 3156 Explorer.EXE 101 PID 3156 wrote to memory of 4592 3156 Explorer.EXE 101 PID 3156 wrote to memory of 4592 3156 Explorer.EXE 101 PID 4592 wrote to memory of 4904 4592 wscript.exe 102 PID 4592 wrote to memory of 4904 4592 wscript.exe 102 PID 4592 wrote to memory of 4904 4592 wscript.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\EPC TENDER.exe"C:\Users\Admin\AppData\Local\Temp\EPC TENDER.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\kudiw.exe"C:\Users\Admin\AppData\Local\Temp\kudiw.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\kudiw.exe"C:\Users\Admin\AppData\Local\Temp\kudiw.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:992
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4660
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD51403224ed1b47533f2b1c8fe97ff9519
SHA168a13ceb79bf600452141c6714a2e2e88b0f167e
SHA2563152797940da5c60257a8b9be6a0da3d78a8b1b30534a8b92acbeec460cba8fd
SHA5128d95a5c0b5e8679bc121647b16e3795c0a6f3096dbc98277e920319882434f877746e550a789190435ebbf4a39e45f5e36a69dcca25ce756916d73860ba35e9b
-
Filesize
150KB
MD51403224ed1b47533f2b1c8fe97ff9519
SHA168a13ceb79bf600452141c6714a2e2e88b0f167e
SHA2563152797940da5c60257a8b9be6a0da3d78a8b1b30534a8b92acbeec460cba8fd
SHA5128d95a5c0b5e8679bc121647b16e3795c0a6f3096dbc98277e920319882434f877746e550a789190435ebbf4a39e45f5e36a69dcca25ce756916d73860ba35e9b
-
Filesize
150KB
MD51403224ed1b47533f2b1c8fe97ff9519
SHA168a13ceb79bf600452141c6714a2e2e88b0f167e
SHA2563152797940da5c60257a8b9be6a0da3d78a8b1b30534a8b92acbeec460cba8fd
SHA5128d95a5c0b5e8679bc121647b16e3795c0a6f3096dbc98277e920319882434f877746e550a789190435ebbf4a39e45f5e36a69dcca25ce756916d73860ba35e9b
-
Filesize
248KB
MD53b08af8cbdb73d93bec02230b7b09cda
SHA1793a232c95e7a71e3ff4dc3f7cacf653b2156860
SHA2566ddeb74ac374af0e1b4463e37c8ac784957a4c276b0270a4286e5c60064ee9cf
SHA51281b41846b3f62d393016e1ef48c75e21423d01174218a3b46341441b2748c79ccccae95b0f717dc1a3bfd208bf6e9d1bdfe612d0e47fede9fcc32482cfb2fc5d