Analysis
-
max time kernel
153s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 22:51
Static task
static1
Behavioral task
behavioral1
Sample
p2_MALWARE.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
p2_MALWARE.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
p2_MALWARE.exe
-
Size
16KB
-
MD5
69883cd448e52fa2ffcd181f5b767665
-
SHA1
6f20034d07e405929e58187f8373bfca80778d88
-
SHA256
b038f02fce2c8584b6d610ef74cd884821c14570c388f441270ba0efef9ff7e1
-
SHA512
6dc0cf81015cf441549757a4c9c0d83d9079599e598248c90c9d00d6f07721f848fcc89db216f10bae5f3086acf923b1712c4f4adaa80da7d7129ce277959df6
Score
10/10
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1768-54-0x0000000000D30000-0x0000000000D3A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url p2_MALWARE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\p2_MALWARE.exe" p2_MALWARE.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\p2_MALWARE.exe" p2_MALWARE.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1576 schtasks.exe 1732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1768 p2_MALWARE.exe 1560 p2_MALWARE.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1768 p2_MALWARE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 p2_MALWARE.exe Token: SeDebugPrivilege 1560 p2_MALWARE.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1880 1768 p2_MALWARE.exe 26 PID 1768 wrote to memory of 1880 1768 p2_MALWARE.exe 26 PID 1768 wrote to memory of 1880 1768 p2_MALWARE.exe 26 PID 1768 wrote to memory of 1880 1768 p2_MALWARE.exe 26 PID 1880 wrote to memory of 1576 1880 cmd.exe 28 PID 1880 wrote to memory of 1576 1880 cmd.exe 28 PID 1880 wrote to memory of 1576 1880 cmd.exe 28 PID 1880 wrote to memory of 1576 1880 cmd.exe 28 PID 964 wrote to memory of 1560 964 taskeng.exe 31 PID 964 wrote to memory of 1560 964 taskeng.exe 31 PID 964 wrote to memory of 1560 964 taskeng.exe 31 PID 964 wrote to memory of 1560 964 taskeng.exe 31 PID 1560 wrote to memory of 456 1560 p2_MALWARE.exe 32 PID 1560 wrote to memory of 456 1560 p2_MALWARE.exe 32 PID 1560 wrote to memory of 456 1560 p2_MALWARE.exe 32 PID 1560 wrote to memory of 456 1560 p2_MALWARE.exe 32 PID 456 wrote to memory of 1732 456 cmd.exe 34 PID 456 wrote to memory of 1732 456 cmd.exe 34 PID 456 wrote to memory of 1732 456 cmd.exe 34 PID 456 wrote to memory of 1732 456 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\p2_MALWARE.exe"C:\Users\Admin\AppData\Local\Temp\p2_MALWARE.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\p2_MALWARE.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\p2_MALWARE.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1576
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8782C5F4-F127-4DA7-80A5-8138FA187583} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Roaming\Windows\p2_MALWARE.exeC:\Users\Admin\AppData\Roaming\Windows\p2_MALWARE.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\p2_MALWARE.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\p2_MALWARE.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:1732
-
-
-