Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-12-2022 13:21
Behavioral task
behavioral1
Sample
be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe
Resource
win10v2004-20220812-en
General
-
Target
be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe
-
Size
16KB
-
MD5
f89c8ea8f1244b7db2691a332c390bc0
-
SHA1
fdd2f0aee437223fffddfc6f79cae6c33ced27f7
-
SHA256
be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf
-
SHA512
f7e14486fbf4fef198327b618ebd7b06b6518838786ec5aa5d387864081a16b2a52fc7e3f4873f1400a268e7ff944a0206baec35b2502ed96c865585120202ba
-
SSDEEP
384:u82LvwPzlH19GTXjdhUR5uujYcV6AUwJFZb:u8iCRV9Ahi5fYcV6Dw9b
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1944-54-0x0000000000820000-0x000000000082A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe" be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1928 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe 28 PID 1944 wrote to memory of 1928 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe 28 PID 1944 wrote to memory of 1928 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe 28 PID 1944 wrote to memory of 1928 1944 be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe 28 PID 1928 wrote to memory of 1128 1928 cmd.exe 30 PID 1928 wrote to memory of 1128 1928 cmd.exe 30 PID 1928 wrote to memory of 1128 1928 cmd.exe 30 PID 1928 wrote to memory of 1128 1928 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe"C:\Users\Admin\AppData\Local\Temp\be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\be996ac9a6cfded613ad5a32d67b731a92e1c30fd20b0039f630a2c4748f7aaf.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:1128
-
-