Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2023 19:36

General

  • Target

    taskshostw.exe

  • Size

    245KB

  • MD5

    e538f67d529d672c55304f3c9ad05392

  • SHA1

    f7ff40a1901d51dd6222b420bbece575b46b2cd2

  • SHA256

    124c17b099d8c09db4bd82b5ef3d41cea61727a480abfd56a943208d858ea8cf

  • SHA512

    22344125223dcc5d66a5d0a6b860e547b408123d75e3d8f698fa45b9ea33e7a736ccaa7ae4e32a0989a9d0637db16443502e7bd56beb8093bb6c09a0289361c6

  • SSDEEP

    3072:eTIu4ZQ8M2A1vA7m5+C6ZoEHBAnpK37nXz8o1008Q75wPsoB74tyJhvSK/KkMc/X:LHA1vweOR8CTwPnLKkM/u

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\taskshostw.exe
    "C:\Users\Admin\AppData\Local\Temp\taskshostw.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "taskshostw" /tr "C:\Users\Admin\AppData\Roaming\taskshostw.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3444
  • C:\Users\Admin\AppData\Roaming\taskshostw.exe
    C:\Users\Admin\AppData\Roaming\taskshostw.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3460
  • C:\Users\Admin\AppData\Roaming\taskshostw.exe
    C:\Users\Admin\AppData\Roaming\taskshostw.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskshostw.exe.log

    Filesize

    1KB

    MD5

    c952c967a6c1013f7155cc3efed8cd03

    SHA1

    dc5bbab6c51387ee4d9863415a196e297457d045

    SHA256

    f825024aeb196af7aa49d77dccfae841aa55f9fef1c1f6f8f1e0c61032f8be12

    SHA512

    8126ef222f9ed0f332f56b8754ed24845fc03fadcbe61bf6d82e07da81b143e120ce82be14e59dc98b460e399563e8461bf0925089a71008af58b3acd6d6afef

  • C:\Users\Admin\AppData\Roaming\taskshostw.exe

    Filesize

    245KB

    MD5

    e538f67d529d672c55304f3c9ad05392

    SHA1

    f7ff40a1901d51dd6222b420bbece575b46b2cd2

    SHA256

    124c17b099d8c09db4bd82b5ef3d41cea61727a480abfd56a943208d858ea8cf

    SHA512

    22344125223dcc5d66a5d0a6b860e547b408123d75e3d8f698fa45b9ea33e7a736ccaa7ae4e32a0989a9d0637db16443502e7bd56beb8093bb6c09a0289361c6

  • C:\Users\Admin\AppData\Roaming\taskshostw.exe

    Filesize

    245KB

    MD5

    e538f67d529d672c55304f3c9ad05392

    SHA1

    f7ff40a1901d51dd6222b420bbece575b46b2cd2

    SHA256

    124c17b099d8c09db4bd82b5ef3d41cea61727a480abfd56a943208d858ea8cf

    SHA512

    22344125223dcc5d66a5d0a6b860e547b408123d75e3d8f698fa45b9ea33e7a736ccaa7ae4e32a0989a9d0637db16443502e7bd56beb8093bb6c09a0289361c6

  • C:\Users\Admin\AppData\Roaming\taskshostw.exe

    Filesize

    245KB

    MD5

    e538f67d529d672c55304f3c9ad05392

    SHA1

    f7ff40a1901d51dd6222b420bbece575b46b2cd2

    SHA256

    124c17b099d8c09db4bd82b5ef3d41cea61727a480abfd56a943208d858ea8cf

    SHA512

    22344125223dcc5d66a5d0a6b860e547b408123d75e3d8f698fa45b9ea33e7a736ccaa7ae4e32a0989a9d0637db16443502e7bd56beb8093bb6c09a0289361c6

  • memory/504-141-0x00007FFECDEA0000-0x00007FFECE961000-memory.dmp

    Filesize

    10.8MB

  • memory/3444-134-0x0000000000000000-mapping.dmp

  • memory/3460-138-0x00007FFECDEA0000-0x00007FFECE961000-memory.dmp

    Filesize

    10.8MB

  • memory/5000-132-0x0000000000DE0000-0x0000000000E24000-memory.dmp

    Filesize

    272KB

  • memory/5000-133-0x00007FFECDEA0000-0x00007FFECE961000-memory.dmp

    Filesize

    10.8MB

  • memory/5000-135-0x00007FFECDEA0000-0x00007FFECE961000-memory.dmp

    Filesize

    10.8MB