Analysis
-
max time kernel
152s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 21:28
Behavioral task
behavioral1
Sample
8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe
Resource
win7-20220715-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe
Resource
win10v2004-20220721-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe
-
Size
16KB
-
MD5
b452a4d977de9b9b9285d6eec3edd72f
-
SHA1
ca89b0e21209caf635aae906927070eb3d09a4bf
-
SHA256
8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d
-
SHA512
0993328ce9e98fe0441ee2c33d67a9b4e8cfa8b52d1b6fd975f0adfa17de970ee90504afe1bf6af93d4e92af2f23bc37fc733abf29bae734407f01417de6c140
Score
10/10
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3732-130-0x0000000000390000-0x000000000039A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe" 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe" 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4188 schtasks.exe 764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 1780 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe Token: SeDebugPrivilege 1780 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3732 wrote to memory of 4944 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 82 PID 3732 wrote to memory of 4944 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 82 PID 3732 wrote to memory of 4944 3732 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 82 PID 4944 wrote to memory of 4188 4944 cmd.exe 84 PID 4944 wrote to memory of 4188 4944 cmd.exe 84 PID 4944 wrote to memory of 4188 4944 cmd.exe 84 PID 1780 wrote to memory of 3472 1780 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 89 PID 1780 wrote to memory of 3472 1780 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 89 PID 1780 wrote to memory of 3472 1780 8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe 89 PID 3472 wrote to memory of 764 3472 cmd.exe 91 PID 3472 wrote to memory of 764 3472 cmd.exe 91 PID 3472 wrote to memory of 764 3472 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe"C:\Users\Admin\AppData\Local\Temp\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:4188
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exeC:\Users\Admin\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\8b893cde796921deb7a83a618842db19064c9b2ac49e5caf7214eb860118172d.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:764
-
-