Analysis
-
max time kernel
172s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 23:18
Static task
static1
Behavioral task
behavioral1
Sample
1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe
Resource
win10v2004-20220414-en
General
-
Target
1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe
-
Size
16KB
-
MD5
42ad66e75de3be4183fef7b937e116c3
-
SHA1
cf9d1e9b6a3b33907722cbc7fa507663319451a7
-
SHA256
1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c
-
SHA512
df210b8f30f451d74d096d1b7d99e8e7bf81d5d9affac60358e6452a67ce10c83d9bf183f8cb028fa34f93423cbb20ba3f836c11c232689732142e0a90967eca
-
SSDEEP
384:Sm9vAPDVH19GTXjdhEPuujYcV6AUwJFZb:SgyRV9Ah6fYcV6Dw9b
Malware Config
Extracted
loaderbot
http://ih892258.myihor.ru/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/2628-130-0x0000000000FE0000-0x0000000000FEA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe" 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2628 wrote to memory of 4000 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe 77 PID 2628 wrote to memory of 4000 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe 77 PID 2628 wrote to memory of 4000 2628 1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe 77 PID 4000 wrote to memory of 4280 4000 cmd.exe 79 PID 4000 wrote to memory of 4280 4000 cmd.exe 79 PID 4000 wrote to memory of 4280 4000 cmd.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe"C:\Users\Admin\AppData\Local\Temp\1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\1dd3fede327fc8776956df5e6e50d84f15375ed6da83c9b75bd69a3cd1709e1c.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4280
-
-