Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-06-2022 20:00
Static task
static1
Behavioral task
behavioral1
Sample
2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe
Resource
win10v2004-20220414-en
General
-
Target
2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe
-
Size
16KB
-
MD5
978de46e32cba8baa8eadf99fabd889e
-
SHA1
3cf666057debfef38b39947f0ea94f7c3336c062
-
SHA256
2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64
-
SHA512
110a001ae26fd335a1de11579f07bf5b33402c372a00c656c83cd7bdb8b8b8c4c02daa7a65f7041ccd7c4fe441c3a968707e243bb9786fc45559a25633b1594d
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1704-54-0x0000000000800000-0x000000000080A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe" 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1108 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe 27 PID 1704 wrote to memory of 1108 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe 27 PID 1704 wrote to memory of 1108 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe 27 PID 1704 wrote to memory of 1108 1704 2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe 27 PID 1108 wrote to memory of 1900 1108 cmd.exe 29 PID 1108 wrote to memory of 1900 1108 cmd.exe 29 PID 1108 wrote to memory of 1900 1108 cmd.exe 29 PID 1108 wrote to memory of 1900 1108 cmd.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe"C:\Users\Admin\AppData\Local\Temp\2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\2d41a65258d56299212d4231b2d3031e19cd63b518c8f4d4fc7b08fd433a1a64.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1900
-
-