Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 12:03

General

  • Target

    taskhost.exe

  • Size

    2.8MB

  • MD5

    7f6b8e103f0a42615d90a2b7ad862135

  • SHA1

    095d2bef8afc9a657cb0dfbe9e95ae467a7364d0

  • SHA256

    51edeab1acc8739d6e419b59c1ea6c1e1a8e783d1a3852729b35781ddb008639

  • SHA512

    b058baa67cce6631bb4937b8df81ac42fbe2955c1c43723b136a74378dece449dcd50d0c7ea3d2b9817939e1126767c3935d12dde7863edcb66d1bd56675ca83

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Program crash 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
    "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\notepad.exe
        "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
        3⤵
          PID:3056
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3056 -s 108
            4⤵
            • Program crash
            PID:2616
        • C:\Windows\notepad.exe
          "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
          3⤵
            PID:3952
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3952 -s 180
              4⤵
              • Program crash
              PID:1288
          • C:\Windows\notepad.exe
            "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
            3⤵
              PID:2208
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2208 -s 180
                4⤵
                • Program crash
                PID:3768
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C WScript "C:\ProgramData\lSuRugDFHR\r.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3776
              • C:\Windows\SysWOW64\wscript.exe
                WScript "C:\ProgramData\lSuRugDFHR\r.vbs"
                4⤵
                • Drops startup file
                PID:3400
            • C:\Windows\notepad.exe
              "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
              3⤵
                PID:3996
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 3996 -s 180
                  4⤵
                  • Program crash
                  PID:188
              • C:\Windows\notepad.exe
                "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                3⤵
                  PID:3428
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 3428 -s 180
                    4⤵
                    • Program crash
                    PID:2252
                • C:\Windows\notepad.exe
                  "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                  3⤵
                    PID:500
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 500 -s 180
                      4⤵
                      • Program crash
                      PID:1288
                  • C:\Windows\notepad.exe
                    "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                    3⤵
                      PID:3088
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 3088 -s 180
                        4⤵
                        • Program crash
                        PID:3404
                    • C:\Windows\notepad.exe
                      "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                      3⤵
                        PID:1600
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 1600 -s 116
                          4⤵
                          • Program crash
                          PID:3952
                      • C:\Windows\notepad.exe
                        "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                        3⤵
                          PID:996
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 996 -s 180
                            4⤵
                            • Program crash
                            PID:2160
                        • C:\Windows\notepad.exe
                          "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                          3⤵
                            PID:2760
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 2760 -s 180
                              4⤵
                              • Program crash
                              PID:3980
                          • C:\Windows\notepad.exe
                            "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                            3⤵
                              PID:3772
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 3772 -s 180
                                4⤵
                                • Program crash
                                PID:3300
                            • C:\Windows\notepad.exe
                              "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                              3⤵
                                PID:2368
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 2368 -s 116
                                  4⤵
                                  • Program crash
                                  PID:900
                              • C:\Windows\notepad.exe
                                "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                3⤵
                                  PID:804
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 804 -s 180
                                    4⤵
                                    • Program crash
                                    PID:4092
                                • C:\Windows\notepad.exe
                                  "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                  3⤵
                                    PID:204
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 204 -s 180
                                      4⤵
                                      • Program crash
                                      PID:200
                                  • C:\Windows\notepad.exe
                                    "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                    3⤵
                                      PID:2904
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 2904 -s 180
                                        4⤵
                                        • Program crash
                                        PID:504
                                    • C:\Windows\notepad.exe
                                      "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                      3⤵
                                        PID:1396
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 1396 -s 108
                                          4⤵
                                          • Program crash
                                          PID:1168

                                  Network

                                  MITRE ATT&CK Matrix

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\lSuRugDFHR\r.vbs
                                    MD5

                                    aaeac492102e79fb3268ee27bbb46cac

                                    SHA1

                                    240f554c3ea020167019406c36e06a68c4cc1b63

                                    SHA256

                                    2c914731f4e36b3601bc30706bb1a2339a1970af9d87630886208a1ebef04fb4

                                    SHA512

                                    1b4c3a755fc84d26a60dce9ac6a112de999d3c17fd48ec749d6003496753c7eb2e037f57885bf810f2ecb0e18b00ca0da49ae7b19f337d50e3a5aa7b2de462a5

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UkeplxjeiD.url
                                    MD5

                                    35015db45f574eb0c6202efeef2c0dcc

                                    SHA1

                                    6fcd6a0cc15a21477bf99f05add9015eb7e11aa6

                                    SHA256

                                    e43d7feb7648b9b5ee2bed19aeb990818429580dfd731106f25caade1f485f5e

                                    SHA512

                                    d145ec6ee6ce970dc4397305fe4f5ee7addf2e43b0e10b6f3e87eb56fc5cce603e2b2ad6c534dda082e756e423cb79e0a96564df86ecf86ebe464f40fb891612

                                  • memory/204-191-0x0000000000A14AA0-mapping.dmp
                                  • memory/500-151-0x0000000000A14AA0-mapping.dmp
                                  • memory/804-186-0x0000000000A14AA0-mapping.dmp
                                  • memory/996-166-0x0000000000A14AA0-mapping.dmp
                                  • memory/1396-200-0x0000000000A14AA0-mapping.dmp
                                  • memory/1600-161-0x0000000000A14AA0-mapping.dmp
                                  • memory/1916-116-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/1916-117-0x0000000000404470-mapping.dmp
                                  • memory/1916-118-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/2208-131-0x0000000000A14AA0-mapping.dmp
                                  • memory/2368-181-0x0000000000A14AA0-mapping.dmp
                                  • memory/2760-171-0x0000000000A14AA0-mapping.dmp
                                  • memory/2904-196-0x0000000000A14AA0-mapping.dmp
                                  • memory/3056-121-0x0000000000A14AA0-mapping.dmp
                                  • memory/3056-120-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/3056-119-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/3088-156-0x0000000000A14AA0-mapping.dmp
                                  • memory/3400-135-0x0000000000000000-mapping.dmp
                                  • memory/3428-146-0x0000000000A14AA0-mapping.dmp
                                  • memory/3772-176-0x0000000000A14AA0-mapping.dmp
                                  • memory/3776-137-0x0000000003A70000-0x0000000003C44000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/3776-134-0x0000000000000000-mapping.dmp
                                  • memory/3952-126-0x0000000000A14AA0-mapping.dmp
                                  • memory/3996-141-0x0000000000A14AA0-mapping.dmp