Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
31-05-2022 02:17
Static task
static1
Behavioral task
behavioral1
Sample
075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe
Resource
win10v2004-20220414-en
General
-
Target
075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe
-
Size
16KB
-
MD5
a43bfe8ec6adc0f6f548cee652bc56b4
-
SHA1
ed088de2fde384789adeec632985deb8c0ebe1a2
-
SHA256
075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509
-
SHA512
679aae3ac5cb6c151ced9b82ede720e3f26c87e8ce5aa4d084709443905db38a0b5723d686a4ef6a839a107976779673ed054f678182c5e1493986dcbc0cf5d7
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/5104-130-0x0000000000370000-0x000000000037A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe" 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe" 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4956 schtasks.exe 3508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 3828 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe Token: SeDebugPrivilege 3828 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4528 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 79 PID 5104 wrote to memory of 4528 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 79 PID 5104 wrote to memory of 4528 5104 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 79 PID 4528 wrote to memory of 4956 4528 cmd.exe 81 PID 4528 wrote to memory of 4956 4528 cmd.exe 81 PID 4528 wrote to memory of 4956 4528 cmd.exe 81 PID 3828 wrote to memory of 5024 3828 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 90 PID 3828 wrote to memory of 5024 3828 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 90 PID 3828 wrote to memory of 5024 3828 075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe 90 PID 5024 wrote to memory of 3508 5024 cmd.exe 92 PID 5024 wrote to memory of 3508 5024 cmd.exe 92 PID 5024 wrote to memory of 3508 5024 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe"C:\Users\Admin\AppData\Local\Temp\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4956
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exeC:\Users\Admin\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\075358b83517a24e867e933f8180d8b59e0b9fed4558a78d5cddbaca11505509.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3508
-
-