Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2023 11:16
Behavioral task
behavioral1
Sample
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
Resource
win10v2004-20230703-en
General
-
Target
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe
-
Size
204KB
-
MD5
53663861f614b55669af1510d1b81cc5
-
SHA1
9910402032380721245cef733064d982763db8f0
-
SHA256
38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4
-
SHA512
330bd4079ef39575de79eb6a88a9957c622383ea2aebd80de9f2eb92b3be6f4c60f82693ea0a3908d5e80e1c08016967f723652406bf6195824bfbd03544e203
-
SSDEEP
6144:Dz1xOecgEnOxUwWz1w4mcH+dZvF4lBFusBQ:31seJzWz1l+LI
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/1376-0-0x0000000000510000-0x00000000005A7000-memory.dmp upx behavioral2/memory/1376-28-0x0000000000510000-0x00000000005A7000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\DataExchangetx.sys relog.exe File created C:\Windows\System32\DscTimernnje.sys relog.exe File created C:\Windows\System32\SystemPropertiesPerformanceLS.sys relog.exe File created C:\Windows\System32\WMALFXGFXDSP9B14.sys relog.exe File created C:\Windows\System32\chs_singlechar_pinyinrve.sys relog.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsShell6032.log 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe File opened for modification C:\Windows\WindowSystemNewUpdate17.log RdpSa.exe File opened for modification C:\Windows\WindowTerminalVaild568.log RdpSa.exe File opened for modification C:\Windows\WindowMicrosoftNET33.log RdpSa.exe File opened for modification C:\Windows\WindowsShell152467.log RdpSa.exe File opened for modification C:\Windows\WindowRedSystem80.log relog.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 5056 RdpSa.exe 5056 RdpSa.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe 928 relog.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeIncBasePriorityPrivilege 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeDebugPrivilege 928 relog.exe Token: SeDebugPrivilege 5056 RdpSa.exe Token: SeDebugPrivilege 5056 RdpSa.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 5056 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 83 PID 1376 wrote to memory of 1816 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 88 PID 1376 wrote to memory of 1816 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 88 PID 1376 wrote to memory of 1816 1376 38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe 88 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94 PID 5056 wrote to memory of 928 5056 RdpSa.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe"C:\Users\Admin\AppData\Local\Temp\38fae381d6a3880e39c5b6336553d55c6532be7f3b0d7ac0d2194e33a3c6c0f4.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\SysWOW64\RdpSa.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\relog.exe"C:\Windows\SysWOW64\relog.exe"3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\38FAE3~1.EXE > nul2⤵PID:1816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD508b316f86cc2edf628534b035314f42a
SHA1e8b6142b8f2e83ed67d2c82646c3af17bcdfab65
SHA2562d75b2bc9d4521e48a106579085e85810fba16ab8ceb9db0da1a080522530737
SHA512f1612fb1a152b8fa49cf9cdf492cecdc1b65c2bfa5c2e1954f84e741fcf281ca86496ecf6c85e2b8471f59d0213715421fc55b739300d50db56ea6f2953a0b4f
-
Filesize
6KB
MD55e22d0b979e664c5cb7c7cd9cd045fbf
SHA159e6efff96e088e248711649d100e261e8401a06
SHA256042ffaeeff46d9a7a5a752caa9687a22bf535a6012ed39907ca4f679bf86cdf7
SHA51247a59d065b9ab7ff10de08785d27b3dafca4e88f7f8e2fa65430694d7a42d557757a550768fdfd5806849bc212fc9419395ac49bb6726df6f8a4f6f63c42f0c2