Analysis
-
max time kernel
161s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
04/06/2022, 13:38
Static task
static1
Behavioral task
behavioral1
Sample
100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe
Resource
win10v2004-20220414-en
General
-
Target
100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe
-
Size
16KB
-
MD5
70798800aec7024b69c2336870dedf99
-
SHA1
092274ed9a344e900de2607b85e2ce00a8cb807f
-
SHA256
100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2
-
SHA512
a481226a2c12623cc1a223972e12dd8730cde86ea46105aa6a48b7bd4cae1f50d637c869bc0af4c57b64203137a23ee4b5ca70b638ee51640918f1dfd4cb2a1b
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3928-130-0x0000000000D10000-0x0000000000D1A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe" 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe" 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe 1176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 5100 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe Token: SeDebugPrivilege 5100 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3928 wrote to memory of 2132 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 78 PID 3928 wrote to memory of 2132 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 78 PID 3928 wrote to memory of 2132 3928 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 78 PID 2132 wrote to memory of 4900 2132 cmd.exe 80 PID 2132 wrote to memory of 4900 2132 cmd.exe 80 PID 2132 wrote to memory of 4900 2132 cmd.exe 80 PID 5100 wrote to memory of 4320 5100 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 87 PID 5100 wrote to memory of 4320 5100 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 87 PID 5100 wrote to memory of 4320 5100 100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe 87 PID 4320 wrote to memory of 1176 4320 cmd.exe 89 PID 4320 wrote to memory of 1176 4320 cmd.exe 89 PID 4320 wrote to memory of 1176 4320 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe"C:\Users\Admin\AppData\Local\Temp\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4900
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exeC:\Users\Admin\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\100dd44ee415826b58785562f354d14adb979a9ad62d59e776ac0a7da19cc4b2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1176
-
-