Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
06-08-2023 03:49
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230703-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
4abf4307d3c34c700ba5f3bfcc9d8fbe
-
SHA1
215cc86274dff3bf3da6dd1f6392cb42bb527c09
-
SHA256
b2587af66ae9a2cc8daa61c4b752571509730679f8cd853344c6977dd63afaa0
-
SHA512
5236ae0ed091dc5538d2fffa70a6d639c429cc13a39fde4a1ac12764859d6e4693821949d8b68636dc47f960a675760db30c1b4678b2274adb42a4c92002c381
-
SSDEEP
12288:ygNz7hDhASCIORFW1Z1iVSpB3wv0/JNjk085BEylkKMx2LlpuqjePXpW6Wr:yg5tDhASC7Wlpuv03j38LESkKMxHqjeP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2112 PublicKey.exe -
Loads dropped DLL 1 IoCs
pid Process 2028 taskeng.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 2900 2112 PublicKey.exe 36 -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2140 powershell.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe 2900 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2652 tmp.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2112 PublicKey.exe Token: SeDebugPrivilege 2900 MSBuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2140 2212 taskeng.exe 32 PID 2212 wrote to memory of 2140 2212 taskeng.exe 32 PID 2212 wrote to memory of 2140 2212 taskeng.exe 32 PID 2028 wrote to memory of 2112 2028 taskeng.exe 35 PID 2028 wrote to memory of 2112 2028 taskeng.exe 35 PID 2028 wrote to memory of 2112 2028 taskeng.exe 35 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36 PID 2112 wrote to memory of 2900 2112 PublicKey.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
C:\Windows\system32\taskeng.exetaskeng.exe {94B15466-667B-420B-8A9E-62159E5B329C} S-1-5-21-4219371764-2579186923-3390623117-1000:NVACMPYA\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AF93C4A0-7207-4FE6-B7FC-92D9F469328C} S-1-5-21-4219371764-2579186923-3390623117-1000:NVACMPYA\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Parameters\PublicKey.exeC:\Users\Admin\AppData\Roaming\Parameters\PublicKey.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5066e5635bcfff46cb050ba2b07c42059
SHA1ae25fadba3adf30af31e7ac66f2832b1a98825e4
SHA256f846cad76d05952587fb72c25897274365017894384646a5c41201dcac0171c6
SHA51205911ace18e11e7e718a9203bcf75510d66e5466f76c0c266c284382aa1c9e884a8a05598182796b3c57ef0fd282b8f2ee70ef787bb6b9c750e11096ac3a99b1
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
666KB
MD54abf4307d3c34c700ba5f3bfcc9d8fbe
SHA1215cc86274dff3bf3da6dd1f6392cb42bb527c09
SHA256b2587af66ae9a2cc8daa61c4b752571509730679f8cd853344c6977dd63afaa0
SHA5125236ae0ed091dc5538d2fffa70a6d639c429cc13a39fde4a1ac12764859d6e4693821949d8b68636dc47f960a675760db30c1b4678b2274adb42a4c92002c381
-
Filesize
666KB
MD54abf4307d3c34c700ba5f3bfcc9d8fbe
SHA1215cc86274dff3bf3da6dd1f6392cb42bb527c09
SHA256b2587af66ae9a2cc8daa61c4b752571509730679f8cd853344c6977dd63afaa0
SHA5125236ae0ed091dc5538d2fffa70a6d639c429cc13a39fde4a1ac12764859d6e4693821949d8b68636dc47f960a675760db30c1b4678b2274adb42a4c92002c381
-
Filesize
666KB
MD54abf4307d3c34c700ba5f3bfcc9d8fbe
SHA1215cc86274dff3bf3da6dd1f6392cb42bb527c09
SHA256b2587af66ae9a2cc8daa61c4b752571509730679f8cd853344c6977dd63afaa0
SHA5125236ae0ed091dc5538d2fffa70a6d639c429cc13a39fde4a1ac12764859d6e4693821949d8b68636dc47f960a675760db30c1b4678b2274adb42a4c92002c381