Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 13:02

General

  • Target

    taskhost.exe

  • Size

    2.8MB

  • MD5

    4d07687083cbaa9c4f9ed49ce324a74b

  • SHA1

    b56252678f52db028b3731de9940bffe4d666fcc

  • SHA256

    fd262d6c99b548dc34af6c75ec941894432781cbd760e8213be95ce65f1a7bba

  • SHA512

    07962b7d646a6e2d8c570da102a1bbd960c81df22c5681b39c49b307a9cf2a4dfea8e607f5be40c43a5828ba15d1c4ada76ebc95d0f6d540e2d0b86a32d41ba7

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Program crash 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
    "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\notepad.exe
        "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
        3⤵
          PID:2192
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2192 -s 180
            4⤵
            • Program crash
            PID:2584
        • C:\Windows\notepad.exe
          "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
          3⤵
            PID:3964
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3964 -s 180
              4⤵
              • Program crash
              PID:1592
          • C:\Windows\notepad.exe
            "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
            3⤵
              PID:2560
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2560 -s 180
                4⤵
                • Program crash
                PID:3064
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C WScript "C:\ProgramData\lSuRugDFHR\r.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3868
              • C:\Windows\SysWOW64\wscript.exe
                WScript "C:\ProgramData\lSuRugDFHR\r.vbs"
                4⤵
                • Drops startup file
                PID:228
            • C:\Windows\notepad.exe
              "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
              3⤵
                PID:4084
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4084 -s 180
                  4⤵
                  • Program crash
                  PID:2616
              • C:\Windows\notepad.exe
                "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                3⤵
                  PID:2672
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 2672 -s 180
                    4⤵
                    • Program crash
                    PID:2660
                • C:\Windows\notepad.exe
                  "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                  3⤵
                    PID:384
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 384 -s 180
                      4⤵
                      • Program crash
                      PID:2136
                  • C:\Windows\notepad.exe
                    "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                    3⤵
                      PID:2152
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 2152 -s 180
                        4⤵
                        • Program crash
                        PID:3024
                    • C:\Windows\notepad.exe
                      "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                      3⤵
                        PID:596
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 596 -s 180
                          4⤵
                          • Program crash
                          PID:2324
                      • C:\Windows\notepad.exe
                        "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                        3⤵
                          PID:3856
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 3856 -s 180
                            4⤵
                            • Program crash
                            PID:2272
                        • C:\Windows\notepad.exe
                          "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                          3⤵
                            PID:2220
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 2220 -s 180
                              4⤵
                              • Program crash
                              PID:1144
                          • C:\Windows\notepad.exe
                            "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                            3⤵
                              PID:1128
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 1128 -s 180
                                4⤵
                                • Program crash
                                PID:3732
                            • C:\Windows\notepad.exe
                              "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                              3⤵
                                PID:3508
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 3508 -s 180
                                  4⤵
                                  • Program crash
                                  PID:3696
                              • C:\Windows\notepad.exe
                                "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                3⤵
                                  PID:3620
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 3620 -s 100
                                    4⤵
                                    • Program crash
                                    PID:224
                                • C:\Windows\notepad.exe
                                  "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                  3⤵
                                    PID:740
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 740 -s 180
                                      4⤵
                                      • Program crash
                                      PID:3392
                                  • C:\Windows\notepad.exe
                                    "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                    3⤵
                                      PID:2976
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 2976 -s 180
                                        4⤵
                                        • Program crash
                                        PID:2584
                                    • C:\Windows\notepad.exe
                                      "C:\Windows\notepad.exe" -c "C:\ProgramData\lSuRugDFHR\cfgi"
                                      3⤵
                                        PID:1280
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 1280 -s 180
                                          4⤵
                                          • Program crash
                                          PID:2608

                                  Network

                                  MITRE ATT&CK Matrix

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\lSuRugDFHR\r.vbs
                                    MD5

                                    aaeac492102e79fb3268ee27bbb46cac

                                    SHA1

                                    240f554c3ea020167019406c36e06a68c4cc1b63

                                    SHA256

                                    2c914731f4e36b3601bc30706bb1a2339a1970af9d87630886208a1ebef04fb4

                                    SHA512

                                    1b4c3a755fc84d26a60dce9ac6a112de999d3c17fd48ec749d6003496753c7eb2e037f57885bf810f2ecb0e18b00ca0da49ae7b19f337d50e3a5aa7b2de462a5

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UkeplxjeiD.url
                                    MD5

                                    35015db45f574eb0c6202efeef2c0dcc

                                    SHA1

                                    6fcd6a0cc15a21477bf99f05add9015eb7e11aa6

                                    SHA256

                                    e43d7feb7648b9b5ee2bed19aeb990818429580dfd731106f25caade1f485f5e

                                    SHA512

                                    d145ec6ee6ce970dc4397305fe4f5ee7addf2e43b0e10b6f3e87eb56fc5cce603e2b2ad6c534dda082e756e423cb79e0a96564df86ecf86ebe464f40fb891612

                                  • memory/228-136-0x0000000000000000-mapping.dmp
                                  • memory/384-151-0x0000000000A14AA0-mapping.dmp
                                  • memory/596-161-0x0000000000A14AA0-mapping.dmp
                                  • memory/740-191-0x0000000000A14AA0-mapping.dmp
                                  • memory/1128-176-0x0000000000A14AA0-mapping.dmp
                                  • memory/1280-200-0x0000000000A14AA0-mapping.dmp
                                  • memory/2152-156-0x0000000000A14AA0-mapping.dmp
                                  • memory/2192-121-0x0000000000A14AA0-mapping.dmp
                                  • memory/2192-119-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/2192-120-0x0000000000400000-0x0000000000A16000-memory.dmp
                                    Filesize

                                    6.1MB

                                  • memory/2220-171-0x0000000000A14AA0-mapping.dmp
                                  • memory/2560-131-0x0000000000A14AA0-mapping.dmp
                                  • memory/2672-146-0x0000000000A14AA0-mapping.dmp
                                  • memory/2788-116-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/2788-117-0x0000000000404470-mapping.dmp
                                  • memory/2788-118-0x0000000000400000-0x00000000005D4000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/2976-196-0x0000000000A14AA0-mapping.dmp
                                  • memory/3508-181-0x0000000000A14AA0-mapping.dmp
                                  • memory/3620-186-0x0000000000A14AA0-mapping.dmp
                                  • memory/3856-166-0x0000000000A14AA0-mapping.dmp
                                  • memory/3868-135-0x0000000003870000-0x0000000003A44000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/3868-134-0x0000000000000000-mapping.dmp
                                  • memory/3964-126-0x0000000000A14AA0-mapping.dmp
                                  • memory/4084-141-0x0000000000A14AA0-mapping.dmp