Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2023, 07:21
Behavioral task
behavioral1
Sample
54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe
Resource
win10v2004-20230703-en
General
-
Target
54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe
-
Size
2.0MB
-
MD5
a9421faf1985369e29d62098607516e8
-
SHA1
6558ae4bc75d66329743cf49d93b27edaed24ec5
-
SHA256
54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0
-
SHA512
373d67dc48759f425d92505c009f4776741186e96c2cbccbe9cb605a8bec1f853370327e0c1cc3661ab6c8af0a57d8ba7aec130cd6f42b2ce208e0fb3dde2ff8
-
SSDEEP
49152:G2Acn9CkZ0X2hff/yC3G/9zzvNtstzVeW:cyrpR3fgzjOVeW
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/1276-0-0x00000000006E0000-0x0000000000818000-memory.dmp upx behavioral2/memory/1276-35-0x00000000006E0000-0x0000000000818000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\rdbuiIWn0.sys SystemPropertiesPerformance.exe File created C:\Windows\System32\PrintIsolationHoster.sys SystemPropertiesPerformance.exe File created C:\Windows\System32\wscapizd.sys SystemPropertiesPerformance.exe File created C:\Windows\System32\nlhtmlpHXR.sys SystemPropertiesPerformance.exe File created C:\Windows\System32\SecurityAndMaintenance_ErrorS9Vt.sys SystemPropertiesPerformance.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowRedSystem844.log SystemPropertiesPerformance.exe File opened for modification C:\Windows\WindowsShell1541.log 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe File opened for modification C:\Windows\WindowSystemNewUpdate70.log Windows.Media.BackgroundPlayback.exe File opened for modification C:\Windows\WindowTerminalVaild87.log Windows.Media.BackgroundPlayback.exe File opened for modification C:\Windows\WindowMicrosoftNET10.log Windows.Media.BackgroundPlayback.exe File opened for modification C:\Windows\WindowsShell400158.log Windows.Media.BackgroundPlayback.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe 404 SystemPropertiesPerformance.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeIncBasePriorityPrivilege 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeDebugPrivilege 404 SystemPropertiesPerformance.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe Token: SeDebugPrivilege 4676 Windows.Media.BackgroundPlayback.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 4676 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 81 PID 1276 wrote to memory of 624 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 87 PID 1276 wrote to memory of 624 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 87 PID 1276 wrote to memory of 624 1276 54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe 87 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93 PID 4676 wrote to memory of 404 4676 Windows.Media.BackgroundPlayback.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe"C:\Users\Admin\AppData\Local\Temp\54571320426a0f36f419e5befe7ac5e3b49016d2dbc50ab885d21c28daa58dc0.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\Windows.Media.BackgroundPlayback.exe"C:\Windows\SysWOW64\Windows.Media.BackgroundPlayback.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\SystemPropertiesPerformance.exe"C:\Windows\SysWOW64\SystemPropertiesPerformance.exe"3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\545713~1.EXE > nul2⤵PID:624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d800c40c18c9a5a7f41e0e178c96cd56
SHA14d5b8b08a072bf3e646a048ea9749879ae7a49b6
SHA256b45e0e3e2eeee48ced4f37af506c11a7eee2a4687bac7b15f518b5ec7601a5c2
SHA512b91eac1668c1f22d7afab80e605347a0dfe4709a9d449b5482fc469636d07651a7f3f6cab86bce391b86a892c2b2293478802fabbe50d18be1c961b6046841df
-
Filesize
6KB
MD58aba7add7d8469834393b4c1c1246a17
SHA1ca59b75770ef6036e8e6743d6fa057f3dc5c8bb4
SHA256c8c9695165968370112bf42f728f16d29c32f83aeded6fbbf8bf5530873c5f28
SHA512a4dd3ffd0cf1b66eb62763de6fc174448d470b62582eb3c4c7747f215c6596452ebb8517b9f3f193f4ff72a198ec223a72819ce82f0c0d8528b5b099bcd2394c