Analysis
-
max time kernel
151s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
19-06-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe
Resource
win10v2004-20220414-en
General
-
Target
352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe
-
Size
16KB
-
MD5
ea779cabbdffd088e69ffcf07c14c253
-
SHA1
6cd9b15eba56e643b2bf220d64a5a621b49e383c
-
SHA256
352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e
-
SHA512
65c6d7b9c0a9db035e98e1766ec8a484046391f31781f8aa3c7ac9a4b9ec94ca2d6c36cbab8b83706e3b92e5c2be1258c767a9944b77250cce941050f89d202e
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1980-54-0x0000000000900000-0x000000000090A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe" 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe" 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe 1120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe Token: SeDebugPrivilege 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1980 wrote to memory of 1968 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 27 PID 1980 wrote to memory of 1968 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 27 PID 1980 wrote to memory of 1968 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 27 PID 1980 wrote to memory of 1968 1980 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 27 PID 1968 wrote to memory of 1120 1968 cmd.exe 29 PID 1968 wrote to memory of 1120 1968 cmd.exe 29 PID 1968 wrote to memory of 1120 1968 cmd.exe 29 PID 1968 wrote to memory of 1120 1968 cmd.exe 29 PID 1192 wrote to memory of 1716 1192 taskeng.exe 32 PID 1192 wrote to memory of 1716 1192 taskeng.exe 32 PID 1192 wrote to memory of 1716 1192 taskeng.exe 32 PID 1192 wrote to memory of 1716 1192 taskeng.exe 32 PID 1716 wrote to memory of 812 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 33 PID 1716 wrote to memory of 812 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 33 PID 1716 wrote to memory of 812 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 33 PID 1716 wrote to memory of 812 1716 352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe 33 PID 812 wrote to memory of 1444 812 cmd.exe 35 PID 812 wrote to memory of 1444 812 cmd.exe 35 PID 812 wrote to memory of 1444 812 cmd.exe 35 PID 812 wrote to memory of 1444 812 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe"C:\Users\Admin\AppData\Local\Temp\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AC3A5480-9C6F-4A9C-BAA1-530382F33979} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exeC:\Users\Admin\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\352abd1610e7a7e8c218c00fd413382f641610dfc2534b7995c6db17184d5b7e.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:1444
-
-
-