Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2023 11:16

General

  • Target

    38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe

  • Size

    204KB

  • MD5

    53663861f614b55669af1510d1b81cc5

  • SHA1

    9910402032380721245cef733064d982763db8f0

  • SHA256

    38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4

  • SHA512

    330bd4079ef39575de79eb6a88a9957c622383ea2aebd80de9f2eb92b3be6f4c60f82693ea0a3908d5e80e1c08016967f723652406bf6195824bfbd03544e203

  • SSDEEP

    6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQ:31seJzWz1l+LI

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
    "C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\RdpSa.exe
      "C:\Windows\SysWOW64\RdpSa.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\relog.exe
        "C:\Windows\SysWOW64\relog.exe"
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\38FAE3~1.EXE > nul
      2⤵
        PID:1816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\WindowRedSystem80.log

      Filesize

      7KB

      MD5

      08b316f86cc2edf628534b035314f42a

      SHA1

      e8b6142b8f2e83ed67d2c82646c3af17bcdfab65

      SHA256

      2d75b2bc9d4521e48a106579085e85810fba16ab8ceb9db0da1a080522530737

      SHA512

      f1612fb1a152b8fa49cf9cdf492cecdc1b65c2bfa5c2e1954f84e741fcf281ca86496ecf6c85e2b8471f59d0213715421fc55b739300d50db56ea6f2953a0b4f

    • C:\Windows\WindowSystemNewUpdate17.log

      Filesize

      6KB

      MD5

      5e22d0b979e664c5cb7c7cd9cd045fbf

      SHA1

      59e6efff96e088e248711649d100e261e8401a06

      SHA256

      042ffaeeff46d9a7a5a752caa9687a22bf535a6012ed39907ca4f679bf86cdf7

      SHA512

      47a59d065b9ab7ff10de08785d27b3dafca4e88f7f8e2fa65430694d7a42d557757a550768fdfd5806849bc212fc9419395ac49bb6726df6f8a4f6f63c42f0c2

    • memory/928-121-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-105-0x0000000001090000-0x00000000010AB000-memory.dmp

      Filesize

      108KB

    • memory/928-156-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-125-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-100-0x0000000001090000-0x00000000010AB000-memory.dmp

      Filesize

      108KB

    • memory/928-127-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-94-0x0000000000800000-0x0000000000E0C000-memory.dmp

      Filesize

      6.0MB

    • memory/928-126-0x0000000001090000-0x00000000010AB000-memory.dmp

      Filesize

      108KB

    • memory/928-123-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-120-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-163-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/928-107-0x0000000010000000-0x0000000010601000-memory.dmp

      Filesize

      6.0MB

    • memory/1376-0-0x0000000000510000-0x00000000005A7000-memory.dmp

      Filesize

      604KB

    • memory/1376-28-0x0000000000510000-0x00000000005A7000-memory.dmp

      Filesize

      604KB

    • memory/5056-41-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-149-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-70-0x0000000004260000-0x0000000004739000-memory.dmp

      Filesize

      4.8MB

    • memory/5056-59-0x00000000036D0000-0x0000000003736000-memory.dmp

      Filesize

      408KB

    • memory/5056-45-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-48-0x00000000035C0000-0x00000000035F8000-memory.dmp

      Filesize

      224KB

    • memory/5056-42-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-33-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-8-0x0000000010000000-0x0000000010057000-memory.dmp

      Filesize

      348KB

    • memory/5056-101-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-152-0x0000000003480000-0x0000000003579000-memory.dmp

      Filesize

      996KB

    • memory/5056-7-0x00000000010B0000-0x00000000010CB000-memory.dmp

      Filesize

      108KB

    • memory/5056-6-0x00000000010B0000-0x00000000010CB000-memory.dmp

      Filesize

      108KB

    • memory/5056-4-0x00000000010B0000-0x00000000010CB000-memory.dmp

      Filesize

      108KB

    • memory/5056-2-0x0000000000940000-0x00000000009A7000-memory.dmp

      Filesize

      412KB

    • memory/5056-284-0x0000000009E60000-0x000000000A1E3000-memory.dmp

      Filesize

      3.5MB

    • memory/5056-286-0x0000000009E60000-0x000000000A1E3000-memory.dmp

      Filesize

      3.5MB

    • memory/5056-296-0x0000000009E60000-0x000000000A1E3000-memory.dmp

      Filesize

      3.5MB