Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19-06-2022 22:40
Static task
static1
Behavioral task
behavioral1
Sample
342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe
Resource
win10v2004-20220414-en
General
-
Target
342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe
-
Size
16KB
-
MD5
75a1aaaf496bea2794fdd1ec3038ce34
-
SHA1
a6f2f601261373bcc4ee238a135fd7a82fa3a7a6
-
SHA256
342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293
-
SHA512
4bf7455805b31071a1b7f6078e3e7b23d389bba2ae52132bdee2e95fb4cc28dbdda19c8554b82ea2ba3cb11130a5bd497fbd84cecf6c2cc32003f9bbcd11a394
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/2248-130-0x0000000000610000-0x000000000061A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe" 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2248 wrote to memory of 332 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe 80 PID 2248 wrote to memory of 332 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe 80 PID 2248 wrote to memory of 332 2248 342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe 80 PID 332 wrote to memory of 2064 332 cmd.exe 82 PID 332 wrote to memory of 2064 332 cmd.exe 82 PID 332 wrote to memory of 2064 332 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe"C:\Users\Admin\AppData\Local\Temp\342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\342156fa565f5d8b662a7650e8b7f97a67d43b09d73bd6478cd4d7ce41969293.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:2064
-
-