Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe
Resource
win10v2004-20241007-en
General
-
Target
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe
-
Size
1.6MB
-
MD5
3e4461418de7a12e7951ccf51fe4d4d3
-
SHA1
d7332419080c1a8eaef111439feb71bda300a1d3
-
SHA256
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760
-
SHA512
b01982718c3f62059f086c3274f9f8d1c98bbb9bcc187bfa466b369d08818cd2fe06e0949256eddbfd6f26b3fd5428ea8008d49adf6f233282f08c8dce4e9553
-
SSDEEP
24576:9sRgQPPLVkiouiRjaMkVRu9JS70cJscGh6U8mEGKacNpVAADNi5GeZTOjo:9sV3LGjpkVIJunw98mTKfVAyNioSTO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exeInnerException.exeAddInUtil.exedescription pid process target process PID 4588 created 3528 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe Explorer.EXE PID 212 created 3528 212 InnerException.exe Explorer.EXE PID 1092 created 3528 1092 AddInUtil.exe Explorer.EXE -
Drops startup file 1 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FailedAssemblyInfo.vbs 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe -
Executes dropped EXE 2 IoCs
Processes:
InnerException.exeInnerException.exepid process 212 InnerException.exe 3280 InnerException.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exeInnerException.exeInnerException.exeAddInUtil.exeAddInUtil.exedescription pid process target process PID 4588 set thread context of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 212 set thread context of 3280 212 InnerException.exe InnerException.exe PID 3280 set thread context of 1092 3280 InnerException.exe AddInUtil.exe PID 1092 set thread context of 5624 1092 AddInUtil.exe AddInUtil.exe PID 5624 set thread context of 2568 5624 AddInUtil.exe AddInProcess.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exeInnerException.exeAddInUtil.exeAddInUtil.exepid process 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 212 InnerException.exe 1092 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe 5624 AddInUtil.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exeInnerException.exeInnerException.exeAddInUtil.exeAddInUtil.exeAddInProcess.exedescription pid process Token: SeDebugPrivilege 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe Token: SeDebugPrivilege 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe Token: SeDebugPrivilege 2268 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe Token: SeDebugPrivilege 212 InnerException.exe Token: SeDebugPrivilege 212 InnerException.exe Token: SeDebugPrivilege 3280 InnerException.exe Token: SeDebugPrivilege 1092 AddInUtil.exe Token: SeDebugPrivilege 1092 AddInUtil.exe Token: SeDebugPrivilege 5624 AddInUtil.exe Token: SeLockMemoryPrivilege 2568 AddInProcess.exe Token: SeLockMemoryPrivilege 2568 AddInProcess.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AddInProcess.exepid process 2568 AddInProcess.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exeInnerException.exeInnerException.exeAddInUtil.exeAddInUtil.exedescription pid process target process PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 4588 wrote to memory of 2268 4588 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe 96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 212 wrote to memory of 3280 212 InnerException.exe InnerException.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 3280 wrote to memory of 1092 3280 InnerException.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 1092 wrote to memory of 5624 1092 AddInUtil.exe AddInUtil.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe PID 5624 wrote to memory of 2568 5624 AddInUtil.exe AddInProcess.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe"C:\Users\Admin\AppData\Local\Temp\96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe"C:\Users\Admin\AppData\Local\Temp\96c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Users\Admin\AppData\Roaming\Access\InnerException.exe"C:\Users\Admin\AppData\Roaming\Access\InnerException.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o rx.unmineable.com:3333 -a rx -k -u KAS:kaspa:qqjn2sfatk0dmj0x47yns4xlyp3avwp46mhum864y5kc3hcrajwy7v5npvpn8.RIG_CPU -p x --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2568
-
-
-
C:\Users\Admin\AppData\Roaming\Access\InnerException.exeC:\Users\Admin\AppData\Roaming\Access\InnerException.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD53e4461418de7a12e7951ccf51fe4d4d3
SHA1d7332419080c1a8eaef111439feb71bda300a1d3
SHA25696c7d1d5dab0c8060f3220816e3e49461ef328643d520545ffc8aa05ddd76760
SHA512b01982718c3f62059f086c3274f9f8d1c98bbb9bcc187bfa466b369d08818cd2fe06e0949256eddbfd6f26b3fd5428ea8008d49adf6f233282f08c8dce4e9553