Analysis
-
max time kernel
168s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 03:29
Static task
static1
Behavioral task
behavioral1
Sample
4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe
Resource
win10v2004-20220414-en
General
-
Target
4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe
-
Size
16KB
-
MD5
daab4f3f7dd453489043bcf260b0fd4b
-
SHA1
cd59b0613cdce30998453c679de313d7740fff90
-
SHA256
4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b
-
SHA512
995fb26765c12ac6233eeafa0a2d093adf3f9aa67cdf60c3c3ec06f1ff38be06c216061d7a5087f6b7f3687f055f1e5c08313f4dd361d8544c06aec5fd92e017
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3688-130-0x0000000000880000-0x000000000088A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe" 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3688 wrote to memory of 4380 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe 81 PID 3688 wrote to memory of 4380 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe 81 PID 3688 wrote to memory of 4380 3688 4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe 81 PID 4380 wrote to memory of 4832 4380 cmd.exe 84 PID 4380 wrote to memory of 4832 4380 cmd.exe 84 PID 4380 wrote to memory of 4832 4380 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe"C:\Users\Admin\AppData\Local\Temp\4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\4226baccd0f2b9aebc86506022e4289c8a0e43a1b255be33ba07c6383818cb4b.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4832
-
-