Analysis
-
max time kernel
153s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 20:19
Static task
static1
Behavioral task
behavioral1
Sample
4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe
Resource
win10v2004-20220414-en
General
-
Target
4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe
-
Size
16KB
-
MD5
989c28ea801dd37d1ea7aa460eec4aa5
-
SHA1
13742857a01d8ecae67803a6be619bcf2a9b904e
-
SHA256
4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf
-
SHA512
42f65c8dc34ad46f7d4a9ddb41f41f2ef1c3e117466dced6cb0cb449b7c31e0d66f141374f62c61e4402dd2a7fe20212048d815d7d1272eadf59821d4c472068
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/872-54-0x0000000000D00000-0x0000000000D0A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe" 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 872 wrote to memory of 956 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe 27 PID 872 wrote to memory of 956 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe 27 PID 872 wrote to memory of 956 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe 27 PID 872 wrote to memory of 956 872 4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe 27 PID 956 wrote to memory of 1300 956 cmd.exe 29 PID 956 wrote to memory of 1300 956 cmd.exe 29 PID 956 wrote to memory of 1300 956 cmd.exe 29 PID 956 wrote to memory of 1300 956 cmd.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe"C:\Users\Admin\AppData\Local\Temp\4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\4432c7d1d086d97b80d8e83a4c8efcc6759218654ee2f0103a6b99b3d85433cf.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1300
-
-