Analysis
-
max time kernel
155s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09-06-2022 05:03
Static task
static1
Behavioral task
behavioral1
Sample
16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe
Resource
win10v2004-20220414-en
General
-
Target
16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe
-
Size
16KB
-
MD5
de5528e24c37c5ae02da11e1a8a6805a
-
SHA1
220a340dae68bca5982e83e5cbfce4978ea296a0
-
SHA256
16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff
-
SHA512
92f9837d60990f99e19984f732af8480ecaa9b972de5edec926a4861b68f7ab082dff292298f06d9f48a2d21e7fcd5e51bb8765498666d64ed0edf215db83618
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/4052-130-0x0000000000AF0000-0x0000000000AFA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe" 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4052 wrote to memory of 3080 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe 81 PID 4052 wrote to memory of 3080 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe 81 PID 4052 wrote to memory of 3080 4052 16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe 81 PID 3080 wrote to memory of 4044 3080 cmd.exe 83 PID 3080 wrote to memory of 4044 3080 cmd.exe 83 PID 3080 wrote to memory of 4044 3080 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe"C:\Users\Admin\AppData\Local\Temp\16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\16102849268d1abee19bc3c51b6e50f20e1ec69daccb0803be4211ac383179ff.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4044
-
-