Analysis
-
max time kernel
184s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-06-2022 20:19
Static task
static1
Behavioral task
behavioral1
Sample
2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe
Resource
win10v2004-20220414-en
General
-
Target
2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe
-
Size
16KB
-
MD5
f97be9406c5a3fb4c8f1d35524465cf9
-
SHA1
6b4d644d5e496d98774e3bed35223a843adb5379
-
SHA256
2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7
-
SHA512
74e206272360455aeaa1183874f72d0b8bab2189fa707e0487e4198fc1a0d96059a03aecf316fbc2410ec9610c5f60e824fed578ad051c427ed62d5ed93e74a7
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3592-130-0x0000000000BA0000-0x0000000000BAA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe" 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3592 wrote to memory of 2812 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe 77 PID 3592 wrote to memory of 2812 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe 77 PID 3592 wrote to memory of 2812 3592 2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe 77 PID 2812 wrote to memory of 3704 2812 cmd.exe 79 PID 2812 wrote to memory of 3704 2812 cmd.exe 79 PID 2812 wrote to memory of 3704 2812 cmd.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe"C:\Users\Admin\AppData\Local\Temp\2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\2f7d59a0e17088d53b96e080cefadc34ffe06cfff15dc638dc2d8285a20f6ea7.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3704
-
-