Analysis
-
max time kernel
175s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 04:54
Static task
static1
Behavioral task
behavioral1
Sample
7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe
Resource
win10v2004-20220414-en
General
-
Target
7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe
-
Size
16KB
-
MD5
d6fa376f396bfd70417b1c7df5f0f674
-
SHA1
8862d6224033f2d99a8bc46b918f92fbfa97e451
-
SHA256
7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d
-
SHA512
9e6fb1f4d883816b9dd8029caefaea8a9aa6eeb670a93c980a865a0b0b2b59c7c60c6759ba68818f2f8c73c778b67d883e3f3a6bb7568d0617b281473425c575
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3396-130-0x0000000000DE0000-0x0000000000DEA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe" 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe" 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 712 schtasks.exe 3456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 4972 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe Token: SeDebugPrivilege 4972 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3396 wrote to memory of 4496 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 82 PID 3396 wrote to memory of 4496 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 82 PID 3396 wrote to memory of 4496 3396 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 82 PID 4496 wrote to memory of 712 4496 cmd.exe 84 PID 4496 wrote to memory of 712 4496 cmd.exe 84 PID 4496 wrote to memory of 712 4496 cmd.exe 84 PID 4972 wrote to memory of 3596 4972 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 94 PID 4972 wrote to memory of 3596 4972 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 94 PID 4972 wrote to memory of 3596 4972 7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe 94 PID 3596 wrote to memory of 3456 3596 cmd.exe 96 PID 3596 wrote to memory of 3456 3596 cmd.exe 96 PID 3596 wrote to memory of 3456 3596 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe"C:\Users\Admin\AppData\Local\Temp\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:712
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exeC:\Users\Admin\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\7717b068c66299b56eb55c328518431ac835b7b0eec3f5bb0d97d88595c5a82d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3456
-
-