Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 00:06
Static task
static1
Behavioral task
behavioral1
Sample
3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe
Resource
win10v2004-20220414-en
General
-
Target
3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe
-
Size
16KB
-
MD5
b5099869ad42589763e1cfb0d6c02080
-
SHA1
36e8b076e80b3e92b753e476fb4d73c2d68997d1
-
SHA256
3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2
-
SHA512
f5688d69ce280176d5abb00f04c68e5ef714d0436d6380447cfb8fd0155bed8081021ac566c327aef9aeac42954111596f7216b677c2a7709dd42742d1ffaf6f
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1800-54-0x00000000000A0000-0x00000000000AA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe" 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe 812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe Token: SeDebugPrivilege 1908 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1628 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 27 PID 1800 wrote to memory of 1628 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 27 PID 1800 wrote to memory of 1628 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 27 PID 1800 wrote to memory of 1628 1800 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 27 PID 1628 wrote to memory of 1716 1628 cmd.exe 29 PID 1628 wrote to memory of 1716 1628 cmd.exe 29 PID 1628 wrote to memory of 1716 1628 cmd.exe 29 PID 1628 wrote to memory of 1716 1628 cmd.exe 29 PID 536 wrote to memory of 1908 536 taskeng.exe 32 PID 536 wrote to memory of 1908 536 taskeng.exe 32 PID 536 wrote to memory of 1908 536 taskeng.exe 32 PID 536 wrote to memory of 1908 536 taskeng.exe 32 PID 1908 wrote to memory of 1728 1908 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 33 PID 1908 wrote to memory of 1728 1908 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 33 PID 1908 wrote to memory of 1728 1908 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 33 PID 1908 wrote to memory of 1728 1908 3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe 33 PID 1728 wrote to memory of 812 1728 cmd.exe 35 PID 1728 wrote to memory of 812 1728 cmd.exe 35 PID 1728 wrote to memory of 812 1728 cmd.exe 35 PID 1728 wrote to memory of 812 1728 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe"C:\Users\Admin\AppData\Local\Temp\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1716
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {17C06945-A2E2-4170-8BB2-49FBAA0A2380} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exeC:\Users\Admin\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\3f92251c61010466cd2cd14846a6f4bde4054e8cf5c93e9cf576c603bead7ea2.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:812
-
-
-