Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 13:02

General

  • Target

    notepad.exe

  • Size

    2.8MB

  • MD5

    4930920087503d221d8bb13e1514620b

  • SHA1

    07e2d9be6cce22e6b1b44992acf2d536c3675e07

  • SHA256

    5cf202837c24442de4f09ee9a152c77f911b405541fd30567bcc370ef61f5f75

  • SHA512

    9204d17902fb794600e5efb538f0269340393a84cf3c72ceb27884ab1f5f215a46c42a9f5de457167953d9bcdf7148d9a3b12d22812347af20e5e073a2802f0f

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Program crash 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\notepad.exe
    "C:\Users\Admin\AppData\Local\Temp\notepad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Admin\AppData\Local\Temp\notepad.exe
      "C:\Users\Admin\AppData\Local\Temp\notepad.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\notepad.exe
        "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
        3⤵
          PID:3980
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3980 -s 116
            4⤵
            • Program crash
            PID:496
        • C:\Windows\notepad.exe
          "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
          3⤵
            PID:3460
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3460 -s 180
              4⤵
              • Program crash
              PID:1352
          • C:\Windows\notepad.exe
            "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
            3⤵
              PID:3284
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 3284 -s 180
                4⤵
                • Program crash
                PID:1152
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C WScript "C:\ProgramData\LKBNMTFJgl\r.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:836
              • C:\Windows\SysWOW64\wscript.exe
                WScript "C:\ProgramData\LKBNMTFJgl\r.vbs"
                4⤵
                • Drops startup file
                PID:3868
            • C:\Windows\notepad.exe
              "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
              3⤵
                PID:3996
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 3996 -s 180
                  4⤵
                  • Program crash
                  PID:2240
              • C:\Windows\notepad.exe
                "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                3⤵
                  PID:3780
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 3780 -s 180
                    4⤵
                    • Program crash
                    PID:3884
                • C:\Windows\notepad.exe
                  "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                  3⤵
                    PID:2264
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 2264 -s 180
                      4⤵
                      • Program crash
                      PID:504
                  • C:\Windows\notepad.exe
                    "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                    3⤵
                      PID:1236
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 1236 -s 180
                        4⤵
                        • Program crash
                        PID:4024
                    • C:\Windows\notepad.exe
                      "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                      3⤵
                        PID:964
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 964 -s 180
                          4⤵
                          • Program crash
                          PID:928
                      • C:\Windows\notepad.exe
                        "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                        3⤵
                          PID:3904
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 3904 -s 180
                            4⤵
                            • Program crash
                            PID:4048
                        • C:\Windows\notepad.exe
                          "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                          3⤵
                            PID:4052
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 4052 -s 112
                              4⤵
                              • Program crash
                              PID:1020
                          • C:\Windows\notepad.exe
                            "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                            3⤵
                              PID:1168
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 1168 -s 180
                                4⤵
                                • Program crash
                                PID:1636
                            • C:\Windows\notepad.exe
                              "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                              3⤵
                                PID:1556
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 1556 -s 180
                                  4⤵
                                  • Program crash
                                  PID:2132
                              • C:\Windows\notepad.exe
                                "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                                3⤵
                                  PID:3136
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 3136 -s 180
                                    4⤵
                                    • Program crash
                                    PID:1044
                                • C:\Windows\notepad.exe
                                  "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                                  3⤵
                                    PID:3476
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 3476 -s 180
                                      4⤵
                                      • Program crash
                                      PID:2292
                                  • C:\Windows\notepad.exe
                                    "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                                    3⤵
                                      PID:424
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 424 -s 180
                                        4⤵
                                        • Program crash
                                        PID:3520
                                    • C:\Windows\notepad.exe
                                      "C:\Windows\notepad.exe" -c "C:\ProgramData\LKBNMTFJgl\cfgi"
                                      3⤵
                                        PID:3232
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 3232 -s 180
                                          4⤵
                                          • Program crash
                                          PID:2336

                                  Network

                                  MITRE ATT&CK Matrix

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\LKBNMTFJgl\r.vbs
                                    MD5

                                    19b2d791962e01151e4b6a40a90e8cd8

                                    SHA1

                                    a1ee500267dd1d457b3f840f8a00ba808bb46eb3

                                    SHA256

                                    67824e30ec5d2b61ffb266e8a37e9b929e82d507d09d21961b8293c99816c664

                                    SHA512

                                    4d39fd8f11e86490041190f1419273c702ccd85dcc603e5d7acc9d55cc60031ef1f7cc901a2c09b46d6bdc560a4c81d464c8495e7f9e8707ec7cd999f49c49fe

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\viTRMUuKeV.url
                                    MD5

                                    e03e6937ba1878ace3d849b233adecfe

                                    SHA1

                                    affbb4f8b53af6cf35660b775a0a8f70fb95f8b5

                                    SHA256

                                    9846a8975f8e2dbc96cd18d5015c03b4d8226fddf69bcb99a0610c855b0a9e6d

                                    SHA512

                                    99ea03b8635d89409c6e65dc1dd1e995eac8c02e373f3b01faa7d715f347722075cc0d5d629914399505a2ca8ffb80bfa8cafa9d99a2e702d1fcd94fb0baeca9

                                  • memory/424-196-0x0000000000A14AA0-mapping.dmp
                                  • memory/836-134-0x0000000000000000-mapping.dmp
                                  • memory/836-137-0x0000000003C90000-0x0000000003E64000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/964-161-0x0000000000A14AA0-mapping.dmp
                                  • memory/1168-176-0x0000000000A14AA0-mapping.dmp
                                  • memory/1236-156-0x0000000000A14AA0-mapping.dmp
                                  • memory/1556-181-0x0000000000A14AA0-mapping.dmp
                                  • memory/2264-151-0x0000000000A14AA0-mapping.dmp
                                  • memory/3008-123-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/3008-116-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/3008-117-0x0000000000404470-mapping.dmp
                                  • memory/3136-186-0x0000000000A14AA0-mapping.dmp
                                  • memory/3232-200-0x0000000000A14AA0-mapping.dmp
                                  • memory/3284-131-0x0000000000A14AA0-mapping.dmp
                                  • memory/3460-126-0x0000000000A14AA0-mapping.dmp
                                  • memory/3476-191-0x0000000000A14AA0-mapping.dmp
                                  • memory/3780-146-0x0000000000A14AA0-mapping.dmp
                                  • memory/3868-135-0x0000000000000000-mapping.dmp
                                  • memory/3904-166-0x0000000000A14AA0-mapping.dmp
                                  • memory/3980-120-0x0000000000A14AA0-mapping.dmp
                                  • memory/3980-119-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/3980-118-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/3996-141-0x0000000000A14AA0-mapping.dmp
                                  • memory/4052-171-0x0000000000A14AA0-mapping.dmp