Analysis
-
max time kernel
151s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 08:16
Static task
static1
Behavioral task
behavioral1
Sample
4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe
Resource
win10v2004-20220414-en
General
-
Target
4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe
-
Size
16KB
-
MD5
b14a4a22a213c79e68e0d2f6e53ae412
-
SHA1
5f95ab620bad45bbcf4c1a6f406eab6fecb96d08
-
SHA256
4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab
-
SHA512
fde0a020e2bfc74d79dc2da0a17d1df5635788d54bf5f67f032b35cf820a85a0d4f7118cff2a81ea29d2b30027370dd8da23c73e16adf3123a29366fb0693fbf
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/5104-130-0x00000000001B0000-0x00000000001BA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe" 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4164 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe 81 PID 5104 wrote to memory of 4164 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe 81 PID 5104 wrote to memory of 4164 5104 4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe 81 PID 4164 wrote to memory of 1472 4164 cmd.exe 83 PID 4164 wrote to memory of 1472 4164 cmd.exe 83 PID 4164 wrote to memory of 1472 4164 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe"C:\Users\Admin\AppData\Local\Temp\4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\4699ccd7683617b2096688498fbc94099cb15b02e40399ea3babec0bb23815ab.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1472
-
-