Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
15/11/2023, 12:07
Behavioral task
behavioral1
Sample
7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe
Resource
win10v2004-20231020-en
General
-
Target
7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe
-
Size
1.1MB
-
MD5
282923ebd90fa11cf4d2c3fa07a6d16c
-
SHA1
1f319b99341a61b2d46293df8ef317db7a9f0626
-
SHA256
7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730
-
SHA512
2d7e6186c888ee4b2c894510fba64240818c5d3470b003fcc2bfe8dd18d2e675b6499d83e7bf79a57d18f2786df20356f0dcd17fa27a9fed27072df63bb6ea6a
-
SSDEEP
12288:ZEmC92VnpahSR7BwkASR49lkQHMIWnDp2f47z4PUUhyVb4yDKUgM03qcmT1Pd2Ks:ZEF96C6BwkP2lsl8fEQemdM03zmT1Pi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe -
resource yara_rule behavioral2/memory/4224-0-0x00000000002E0000-0x000000000041C000-memory.dmp upx behavioral2/memory/4224-37-0x00000000002E0000-0x000000000041C000-memory.dmp upx behavioral2/memory/4224-39-0x00000000002E0000-0x000000000041C000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\DockInterface.ProxyStub7v.sys EhStorAuthn.exe File created C:\Windows\System32\kmddspeev.sys EhStorAuthn.exe File created C:\Windows\System32\uReFS3N.sys EhStorAuthn.exe File created C:\Windows\System32\p2psvcCEO7.sys EhStorAuthn.exe File created C:\Windows\System32\DeveloperOptionsSettingsHandlersQnbl.sys EhStorAuthn.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\WindowTerminalVaild067.log edpnotify.exe File opened for modification C:\Windows\WindowsShell8383.log edpnotify.exe File opened for modification C:\Windows\WindowMicrosoftNET67.log edpnotify.exe File opened for modification C:\Windows\WindowRedSystem178.log EhStorAuthn.exe File opened for modification C:\Windows\WindowsShell14277.log 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe File opened for modification C:\Windows\WindowSystemNewUpdate702.log edpnotify.exe File opened for modification C:\Windows\WindowSystemNewUpdate87.log edpnotify.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4864 edpnotify.exe 4864 edpnotify.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe 4840 EhStorAuthn.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeIncBasePriorityPrivilege 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4864 edpnotify.exe Token: SeDebugPrivilege 4840 EhStorAuthn.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 4864 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 88 PID 4224 wrote to memory of 2012 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 96 PID 4224 wrote to memory of 2012 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 96 PID 4224 wrote to memory of 2012 4224 7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe 96 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4864 wrote to memory of 4464 4864 edpnotify.exe 103 PID 4464 wrote to memory of 4840 4464 notepad.exe 104 PID 4464 wrote to memory of 4840 4464 notepad.exe 104 PID 4464 wrote to memory of 4840 4464 notepad.exe 104 PID 4864 wrote to memory of 4840 4864 edpnotify.exe 104 PID 4864 wrote to memory of 4840 4864 edpnotify.exe 104 PID 4864 wrote to memory of 4840 4864 edpnotify.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe"C:\Users\Admin\AppData\Local\Temp\7dd765386af586ae7385d5bdf14e9c066c4eb308c9020bcca3ef30e9b6732730.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\edpnotify.exe"C:\Windows\SysWOW64\edpnotify.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\SysWOW64\notepad.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\SysWOW64\EhStorAuthn.exe"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\7DD765~1.EXE > nul2⤵PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5efcd9b07ab95023dd14cce89cb0c1c6a
SHA1fdd36802e9db16757b802c2b8b1640260ac497f4
SHA256d435aa5ad2109a62a52cb91891afcf7ef968196ea2d79d450522363ef35b9019
SHA51283e80ba2fe94da585f25672ad56771091d942df11272cfac1e172f919f857a2f2a3b975a3f50e01ef833924171e76833bee7b1c3d53bb093fd7f19db0cc12845
-
Filesize
7KB
MD51f820636bc02af868f420d1ddf3fe39f
SHA1c459dd408fa2fd1e7b5716a34621436f2eacf83b
SHA2566366a17514ad4933812456367d111b029b30d55979fc8c50f3582790ad290145
SHA512d8e362db996043045baba3cc3b72d0ca70c0ec0152f7bff9a8161f93eeb6c972f3f2d94adfd74ca1f7aa57d6acc15181d9675d11d76e08792b6c5501d6fcfe31