Analysis
-
max time kernel
158s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 09:17
Static task
static1
Behavioral task
behavioral1
Sample
2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe
Resource
win10v2004-20220414-en
General
-
Target
2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe
-
Size
16KB
-
MD5
63a66bc97597efb0f054ace7627c3e0f
-
SHA1
450d624457dbfd3495ba7a0f6c1291797c479a35
-
SHA256
2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb
-
SHA512
89f169307160848b2bc69ba2bf71b8ebb0866603909de6b61d324149c21788a1e582d1be00cf410d2f18eaa85fc4a8d736d484f1b30928ac58ece70d1371ef2b
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3520-130-0x0000000000850000-0x000000000085A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe" 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe" 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 1388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 2372 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe Token: SeDebugPrivilege 2372 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3520 wrote to memory of 1076 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 78 PID 3520 wrote to memory of 1076 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 78 PID 3520 wrote to memory of 1076 3520 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 78 PID 1076 wrote to memory of 1996 1076 cmd.exe 80 PID 1076 wrote to memory of 1996 1076 cmd.exe 80 PID 1076 wrote to memory of 1996 1076 cmd.exe 80 PID 2372 wrote to memory of 2228 2372 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 84 PID 2372 wrote to memory of 2228 2372 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 84 PID 2372 wrote to memory of 2228 2372 2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe 84 PID 2228 wrote to memory of 1388 2228 cmd.exe 86 PID 2228 wrote to memory of 1388 2228 cmd.exe 86 PID 2228 wrote to memory of 1388 2228 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe"C:\Users\Admin\AppData\Local\Temp\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1996
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exeC:\Users\Admin\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\2137f5e07a5c40d2dc805bbe5142c0cb9c837907553b4aff5101229d79e9dabb.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1388
-
-