Analysis
-
max time kernel
153s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
04-06-2022 16:16
Static task
static1
Behavioral task
behavioral1
Sample
0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe
Resource
win10v2004-20220414-en
General
-
Target
0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe
-
Size
16KB
-
MD5
4bb1908985f7e7187d48135f7134640d
-
SHA1
c3de2eb8ae7a6799af8690122c2d9e7b2bf9614e
-
SHA256
0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225
-
SHA512
4171ec388da7b40bc1dce787cd13b86f4caa7a84db80e19e3b064c170a3bfb6dfa5e7991da82cf42dc4a765301d13e1186d3ab8eb0db7c1401c8087403cd9017
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/756-54-0x00000000000E0000-0x00000000000EA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe" 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe" 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe 1108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe Token: SeDebugPrivilege 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 756 wrote to memory of 1224 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 27 PID 756 wrote to memory of 1224 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 27 PID 756 wrote to memory of 1224 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 27 PID 756 wrote to memory of 1224 756 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 27 PID 1224 wrote to memory of 956 1224 cmd.exe 29 PID 1224 wrote to memory of 956 1224 cmd.exe 29 PID 1224 wrote to memory of 956 1224 cmd.exe 29 PID 1224 wrote to memory of 956 1224 cmd.exe 29 PID 1316 wrote to memory of 1164 1316 taskeng.exe 32 PID 1316 wrote to memory of 1164 1316 taskeng.exe 32 PID 1316 wrote to memory of 1164 1316 taskeng.exe 32 PID 1316 wrote to memory of 1164 1316 taskeng.exe 32 PID 1164 wrote to memory of 1752 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 33 PID 1164 wrote to memory of 1752 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 33 PID 1164 wrote to memory of 1752 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 33 PID 1164 wrote to memory of 1752 1164 0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe 33 PID 1752 wrote to memory of 1108 1752 cmd.exe 35 PID 1752 wrote to memory of 1108 1752 cmd.exe 35 PID 1752 wrote to memory of 1108 1752 cmd.exe 35 PID 1752 wrote to memory of 1108 1752 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe"C:\Users\Admin\AppData\Local\Temp\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:956
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {129F1DE2-F1F0-4F97-99A7-AFC0E93FD2C5} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exeC:\Users\Admin\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\0f3c8120834e15002d21e58a743eca4a9475367604fd0b570b9980d719135225.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:1108
-
-
-