Analysis
-
max time kernel
151s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 06:45
Behavioral task
behavioral1
Sample
60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe
Resource
win7-20220715-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe
Resource
win10v2004-20220722-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe
-
Size
16KB
-
MD5
232b87375cbb18de3fee226bc88bafe8
-
SHA1
87a5bbd24f95fd419624ffb05d00aad36c1b8f35
-
SHA256
60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4
-
SHA512
72c220d4ed07858675d6267b97be942e4cd5f0b580224b9e818be54c14d54d2848c9fde5fa1403ac33996374d2b2f00a77aca1dd812d4201c01c7325ef46424b
Score
10/10
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/944-54-0x0000000000110000-0x000000000011A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe" 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 940 schtasks.exe 1816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe Token: SeDebugPrivilege 1060 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 944 wrote to memory of 1968 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 27 PID 944 wrote to memory of 1968 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 27 PID 944 wrote to memory of 1968 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 27 PID 944 wrote to memory of 1968 944 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 27 PID 1968 wrote to memory of 940 1968 cmd.exe 29 PID 1968 wrote to memory of 940 1968 cmd.exe 29 PID 1968 wrote to memory of 940 1968 cmd.exe 29 PID 1968 wrote to memory of 940 1968 cmd.exe 29 PID 1324 wrote to memory of 1060 1324 taskeng.exe 32 PID 1324 wrote to memory of 1060 1324 taskeng.exe 32 PID 1324 wrote to memory of 1060 1324 taskeng.exe 32 PID 1324 wrote to memory of 1060 1324 taskeng.exe 32 PID 1060 wrote to memory of 1640 1060 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 33 PID 1060 wrote to memory of 1640 1060 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 33 PID 1060 wrote to memory of 1640 1060 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 33 PID 1060 wrote to memory of 1640 1060 60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe 33 PID 1640 wrote to memory of 1816 1640 cmd.exe 35 PID 1640 wrote to memory of 1816 1640 cmd.exe 35 PID 1640 wrote to memory of 1816 1640 cmd.exe 35 PID 1640 wrote to memory of 1816 1640 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe"C:\Users\Admin\AppData\Local\Temp\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:940
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {392EA0DE-7578-4FA3-9A60-2350EC055488} S-1-5-21-335065374-4263250628-1829373619-1000:RTYPLWYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exeC:\Users\Admin\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\60208a3e177b5d4a094d3b94c5a157ebe4e1e18a43666553254c07a1aa84b1c4.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:1816
-
-
-