Analysis
-
max time kernel
169s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 03:09
Static task
static1
Behavioral task
behavioral1
Sample
4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe
Resource
win10v2004-20220414-en
General
-
Target
4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe
-
Size
16KB
-
MD5
164f7c2d25d7e9a989167ad664746c4d
-
SHA1
8f7a34948fdf9fb78330bb8c536cce28749f5083
-
SHA256
4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda
-
SHA512
566e6b85f1164486c7b70cc703ca75cd910bd3984dbd6072db78e7ca3ae74464d7f5141397b84bdbc966ab6779dd2832a090fd624c8c3ba4d6ec26599739c038
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1952-54-0x0000000000310000-0x000000000031A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe" 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1228 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe 28 PID 1952 wrote to memory of 1228 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe 28 PID 1952 wrote to memory of 1228 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe 28 PID 1952 wrote to memory of 1228 1952 4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe 28 PID 1228 wrote to memory of 956 1228 cmd.exe 30 PID 1228 wrote to memory of 956 1228 cmd.exe 30 PID 1228 wrote to memory of 956 1228 cmd.exe 30 PID 1228 wrote to memory of 956 1228 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe"C:\Users\Admin\AppData\Local\Temp\4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\4c6d37b6e8d3e97e0b50fdbc38ce1c59d8fc64481ec60de841fd81c74b92fdda.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:956
-
-