Analysis
-
max time kernel
156s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 22:30
Static task
static1
Behavioral task
behavioral1
Sample
317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe
Resource
win10v2004-20220414-en
General
-
Target
317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe
-
Size
16KB
-
MD5
08f11e213d60ceaf877bcbfd8d805c41
-
SHA1
0f1ac565c4084e9da3db854a2ebc6c43c36c6c4b
-
SHA256
317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad
-
SHA512
787580afe1216c5e277f7a9f0601b74fc60d778bb73ccfe291813518c324de6fb140aed5d9b8b14a6b4270f74154a12fb12ce3ec4cd24eeaa0ca8609caf3bfaf
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/1912-130-0x00000000003D0000-0x00000000003DA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe" 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1912 wrote to memory of 5092 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe 79 PID 1912 wrote to memory of 5092 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe 79 PID 1912 wrote to memory of 5092 1912 317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe 79 PID 5092 wrote to memory of 3416 5092 cmd.exe 81 PID 5092 wrote to memory of 3416 5092 cmd.exe 81 PID 5092 wrote to memory of 3416 5092 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe"C:\Users\Admin\AppData\Local\Temp\317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\317bfd0f5e830cd8bcb04460b3c9550a5c3cee7d92e67fd97af0f2c89b902dad.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3416
-
-