Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-06-2022 21:02
Static task
static1
Behavioral task
behavioral1
Sample
2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe
Resource
win10v2004-20220414-en
General
-
Target
2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe
-
Size
16KB
-
MD5
7103510e18e676b2f3d03a6ae32faff9
-
SHA1
821a7172d2ed815e7a549e17ec3a81a5579278e9
-
SHA256
2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635
-
SHA512
28c9586f6ce6da26dc300ebf3fd98881ba4fe4d0d77e67cc2df5bb0ac4c6456378b97a24e5c1bce64c510e1be8501362df7af9bceba899e058f5ed8d447b12fd
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3456-130-0x0000000000180000-0x000000000018A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe" 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3456 wrote to memory of 3788 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe 80 PID 3456 wrote to memory of 3788 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe 80 PID 3456 wrote to memory of 3788 3456 2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe 80 PID 3788 wrote to memory of 3404 3788 cmd.exe 82 PID 3788 wrote to memory of 3404 3788 cmd.exe 82 PID 3788 wrote to memory of 3404 3788 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe"C:\Users\Admin\AppData\Local\Temp\2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\2f5de8da17bb6d1066ad4dd6115f256600320dc40fa208621444779053978635.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3404
-
-