Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 07:36
Static task
static1
Behavioral task
behavioral1
Sample
39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe
Resource
win10v2004-20220414-en
General
-
Target
39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe
-
Size
16KB
-
MD5
17e6f3cdef11d6074d93d896ffbf2a09
-
SHA1
f42f1766ae1a16b9b70d36afe8dbc475b57e5895
-
SHA256
39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58
-
SHA512
b9bf70b7b45e2ea6fe8cf984ac652d1345ef4da239ac3bc265d0231b548dfce2ebe4a1f26591dee98631be53009724c43572c30c84c6da8f8f6b902dcec36c25
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1700-54-0x00000000011F0000-0x00000000011FA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe" 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe" 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1808 schtasks.exe 772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe Token: SeDebugPrivilege 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1788 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 27 PID 1700 wrote to memory of 1788 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 27 PID 1700 wrote to memory of 1788 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 27 PID 1700 wrote to memory of 1788 1700 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 27 PID 1788 wrote to memory of 1808 1788 cmd.exe 29 PID 1788 wrote to memory of 1808 1788 cmd.exe 29 PID 1788 wrote to memory of 1808 1788 cmd.exe 29 PID 1788 wrote to memory of 1808 1788 cmd.exe 29 PID 1852 wrote to memory of 1120 1852 taskeng.exe 32 PID 1852 wrote to memory of 1120 1852 taskeng.exe 32 PID 1852 wrote to memory of 1120 1852 taskeng.exe 32 PID 1852 wrote to memory of 1120 1852 taskeng.exe 32 PID 1120 wrote to memory of 580 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 33 PID 1120 wrote to memory of 580 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 33 PID 1120 wrote to memory of 580 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 33 PID 1120 wrote to memory of 580 1120 39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe 33 PID 580 wrote to memory of 772 580 cmd.exe 35 PID 580 wrote to memory of 772 580 cmd.exe 35 PID 580 wrote to memory of 772 580 cmd.exe 35 PID 580 wrote to memory of 772 580 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe"C:\Users\Admin\AppData\Local\Temp\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1808
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5C7EC484-C2B0-44C1-B186-B8FA2819AAE3} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exeC:\Users\Admin\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\39e420aee4f84177afea616a2b17602277dc47d0e7f84b8059cf3cac885c3c58.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:772
-
-
-