Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
31-05-2022 07:06
Static task
static1
Behavioral task
behavioral1
Sample
062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe
Resource
win10v2004-20220414-en
General
-
Target
062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe
-
Size
16KB
-
MD5
8cd2e77ee4ba734344cb1098ef2bd903
-
SHA1
b4f2e35c31b49338c6391cbc833bfa0d011b8f54
-
SHA256
062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0
-
SHA512
739352f42a7d2671749f5abc0412007afb1c73dfe9ae3bd7d777b1b4d3d78c0db80da33957e85e4c72d76eb09e702cb0085a0cf1413196b41ea3ed3161dd46a1
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3116-130-0x0000000000DC0000-0x0000000000DCA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe" 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3116 wrote to memory of 2548 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe 78 PID 3116 wrote to memory of 2548 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe 78 PID 3116 wrote to memory of 2548 3116 062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe 78 PID 2548 wrote to memory of 4268 2548 cmd.exe 80 PID 2548 wrote to memory of 4268 2548 cmd.exe 80 PID 2548 wrote to memory of 4268 2548 cmd.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe"C:\Users\Admin\AppData\Local\Temp\062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\062405847fde8298e7c02c9523f3a95553e242c6e85c701f62f945b705e414d0.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4268
-
-