Analysis

  • max time kernel
    123s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 15:15

General

  • Target

    5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44.exe

  • Size

    186KB

  • MD5

    c575e868cfda9c54c652520116399024

  • SHA1

    6cd5e110d88d549581710da849345fac4d1bdbc7

  • SHA256

    5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44

  • SHA512

    ec3fe0067e3adf7b38441347a67c8679157cf5f43bfbc882a3c83643131c35353db9031f35ec680da076ab8186189cdbf00fa3c6f52b61bcac8c872a200a3a73

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44.exe
    "C:\Users\Admin\AppData\Local\Temp\5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44.exe" & start "" C:\Users\Admin\AppData\Local\Taskinglore\Taskinglore.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2252
      • C:\Users\Admin\AppData\Local\Taskinglore\Taskinglore.exe
        C:\Users\Admin\AppData\Local\Taskinglore\Taskinglore.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Local\Temp\0483692eb3b4\lsm.exe
          "C:\Users\Admin\AppData\Local\Temp\0483692eb3b4\lsm.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3736
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\system32\explorer.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:612

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Taskinglore\Taskinglore.exe
    Filesize

    186KB

    MD5

    c575e868cfda9c54c652520116399024

    SHA1

    6cd5e110d88d549581710da849345fac4d1bdbc7

    SHA256

    5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44

    SHA512

    ec3fe0067e3adf7b38441347a67c8679157cf5f43bfbc882a3c83643131c35353db9031f35ec680da076ab8186189cdbf00fa3c6f52b61bcac8c872a200a3a73

  • C:\Users\Admin\AppData\Local\Taskinglore\Taskinglore.exe
    Filesize

    186KB

    MD5

    c575e868cfda9c54c652520116399024

    SHA1

    6cd5e110d88d549581710da849345fac4d1bdbc7

    SHA256

    5c3ad0ed491dd2b003d9037187a8e06845b85ab418f0426b866eb6779b90af44

    SHA512

    ec3fe0067e3adf7b38441347a67c8679157cf5f43bfbc882a3c83643131c35353db9031f35ec680da076ab8186189cdbf00fa3c6f52b61bcac8c872a200a3a73

  • C:\Users\Admin\AppData\Local\Temp\0483692eb3b4\lsm.exe
    Filesize

    32KB

    MD5

    7342395a464b55c0d63f73bde9835ead

    SHA1

    f4793c7736153a688fc5026e8049031b2c1d8075

    SHA256

    7b1c83de2997fd96d29c7b69ba40e03bc7ba9aa085fa8662eb4d71d78c5aa9bb

    SHA512

    192142af6e3fabc2d74decd1a824ac985e74d6d6319f6b19ae6f880363108a8a70e9766ed31f610577b788d3eed194791e3c404667a693a5f80b92c031a60492

  • C:\Users\Admin\AppData\Local\Temp\0483692eb3b4\lsm.exe
    Filesize

    32KB

    MD5

    7342395a464b55c0d63f73bde9835ead

    SHA1

    f4793c7736153a688fc5026e8049031b2c1d8075

    SHA256

    7b1c83de2997fd96d29c7b69ba40e03bc7ba9aa085fa8662eb4d71d78c5aa9bb

    SHA512

    192142af6e3fabc2d74decd1a824ac985e74d6d6319f6b19ae6f880363108a8a70e9766ed31f610577b788d3eed194791e3c404667a693a5f80b92c031a60492

  • memory/60-131-0x0000000007430000-0x00000000074CC000-memory.dmp
    Filesize

    624KB

  • memory/60-132-0x0000000007A80000-0x0000000008024000-memory.dmp
    Filesize

    5.6MB

  • memory/60-130-0x00000000005A0000-0x00000000005D4000-memory.dmp
    Filesize

    208KB

  • memory/612-146-0x0000000000A20000-0x0000000000A33000-memory.dmp
    Filesize

    76KB

  • memory/612-143-0x0000000000000000-mapping.dmp
  • memory/612-145-0x0000000000A20000-0x0000000000A33000-memory.dmp
    Filesize

    76KB

  • memory/1420-133-0x0000000000000000-mapping.dmp
  • memory/1460-135-0x0000000000000000-mapping.dmp
  • memory/2252-134-0x0000000000000000-mapping.dmp
  • memory/3736-138-0x0000000000000000-mapping.dmp
  • memory/3736-144-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3736-142-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3736-139-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB