Analysis
-
max time kernel
153s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
submitted
01-08-2022 16:25
Behavioral task
behavioral1
Sample
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe
Resource
win10v2004-20220721-en
General
-
Target
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe
-
Size
16KB
-
MD5
c0b012940a1af20a1a1ea6009f7b0faa
-
SHA1
d50c830572bd7d097606458cc4bdeeab16c1e589
-
SHA256
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba
-
SHA512
3b41136dd0b8dc9adb953d7f48a30478afc50f0e5126084639fa8ef450e84d6cdda2190fd61ad3a32198d7e8bce373975d7b30fa9063866ebedd2c728311861c
-
SSDEEP
384:xCdvSPlZH19GTXjdh8DZuujYcV6AUwJFZb:x0wnV9AhgZfYcV6Dw9b
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5104-130-0x0000000000AC0000-0x0000000000ACA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe" 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe" 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exepid process 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe 4556 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exepid process 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exedescription pid process Token: SeDebugPrivilege 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe Token: SeDebugPrivilege 4556 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.execmd.exe5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.execmd.exedescription pid process target process PID 5104 wrote to memory of 4712 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 5104 wrote to memory of 4712 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 5104 wrote to memory of 4712 5104 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 4712 wrote to memory of 888 4712 cmd.exe schtasks.exe PID 4712 wrote to memory of 888 4712 cmd.exe schtasks.exe PID 4712 wrote to memory of 888 4712 cmd.exe schtasks.exe PID 4556 wrote to memory of 4568 4556 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 4556 wrote to memory of 4568 4556 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 4556 wrote to memory of 4568 4556 5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe cmd.exe PID 4568 wrote to memory of 3272 4568 cmd.exe schtasks.exe PID 4568 wrote to memory of 3272 4568 cmd.exe schtasks.exe PID 4568 wrote to memory of 3272 4568 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe"C:\Users\Admin\AppData\Local\Temp\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:888
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exeC:\Users\Admin\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\5bdda6d0d85e1bb3920921744791845de2394f37e04fda94cde2f05e282052ba.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3272
-
-