Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09-06-2022 05:34
Static task
static1
Behavioral task
behavioral1
Sample
15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe
Resource
win10v2004-20220414-en
General
-
Target
15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe
-
Size
16KB
-
MD5
8171027ea7792c08b7eeb867ea74bb97
-
SHA1
64d974727efd8bf097b610a71f9e5ccfee36eee0
-
SHA256
15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f
-
SHA512
e82af8371e00701441b5be9efa8d1918286e59400172ba52c4b07ff48e9ad1c572aa570ea12694b84d4a763bb4fba8e7f269052293691fd85da7bf273a331632
-
SSDEEP
384:FqhvzPUmH19GTXjdhj0uujYcV6AUwJFZb:FYrjV9AhYfYcV6Dw9b
Malware Config
Extracted
loaderbot
http://danynydany2018.000webhostapp.com/cmd.php
Signatures
-
suricata: ET MALWARE CerberTear Ransomware CnC Checkin
suricata: ET MALWARE CerberTear Ransomware CnC Checkin
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/1560-54-0x0000000000D00000-0x0000000000D0A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe" 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1560 wrote to memory of 912 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe 28 PID 1560 wrote to memory of 912 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe 28 PID 1560 wrote to memory of 912 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe 28 PID 1560 wrote to memory of 912 1560 15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe 28 PID 912 wrote to memory of 964 912 cmd.exe 30 PID 912 wrote to memory of 964 912 cmd.exe 30 PID 912 wrote to memory of 964 912 cmd.exe 30 PID 912 wrote to memory of 964 912 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe"C:\Users\Admin\AppData\Local\Temp\15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\15e909664fdf26f6931b1279a23f34171ee05be7c6a05344bfe57615b9f6eb2f.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:964
-
-