Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-05-2022 20:02
Static task
static1
Behavioral task
behavioral1
Sample
04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe
Resource
win10v2004-20220414-en
General
-
Target
04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe
-
Size
16KB
-
MD5
74cec46b3ad543d616bc72e66a39e257
-
SHA1
3993d82832157eaf2fc730b8895c1c1cbc73c7bb
-
SHA256
04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b
-
SHA512
906686127265006827de99629da0acc123bb4ba56645e63291ae00cc214310a6b898e17f53b7df08e5139b54ae1307596b4edd7a16efb0d700b8842f9a03384c
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/2448-130-0x0000000000560000-0x000000000056A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe" 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2448 wrote to memory of 4896 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe 83 PID 2448 wrote to memory of 4896 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe 83 PID 2448 wrote to memory of 4896 2448 04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe 83 PID 4896 wrote to memory of 4252 4896 cmd.exe 85 PID 4896 wrote to memory of 4252 4896 cmd.exe 85 PID 4896 wrote to memory of 4252 4896 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe"C:\Users\Admin\AppData\Local\Temp\04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\04c3e3dc2e154633fab73894b7f687c01fce25bbea047ffcb691471ded68951b.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4252
-
-