Analysis
-
max time kernel
153s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
11-06-2022 22:20
Static task
static1
Behavioral task
behavioral1
Sample
246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe
Resource
win10v2004-20220414-en
General
-
Target
246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe
-
Size
16KB
-
MD5
7925400a7db00d3b6a11c49d522255f5
-
SHA1
d819e355aca3db47d1affbba72081ec9d6c2ce5c
-
SHA256
246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a
-
SHA512
de676ea34696f9bd723276f5d779cd700abd626283e7cce86d137aa5fe91bf0ce3311bea10866eb45e25dd6dc7072a0fd39abbae94fcfb00c1d184b150b6359a
-
SSDEEP
384:umDvAPDVH19GTXjdh9EuujYcV6AUwJFZb:uqyRV9AhGfYcV6Dw9b
Malware Config
Extracted
loaderbot
http://freebi8o.beget.tech/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/912-54-0x00000000001E0000-0x00000000001EA000-memory.dmp loaderbot -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe" 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe" 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 960 schtasks.exe 1064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe Token: SeDebugPrivilege 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 912 wrote to memory of 1888 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 28 PID 912 wrote to memory of 1888 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 28 PID 912 wrote to memory of 1888 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 28 PID 912 wrote to memory of 1888 912 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 28 PID 1888 wrote to memory of 960 1888 cmd.exe 29 PID 1888 wrote to memory of 960 1888 cmd.exe 29 PID 1888 wrote to memory of 960 1888 cmd.exe 29 PID 1888 wrote to memory of 960 1888 cmd.exe 29 PID 1412 wrote to memory of 1700 1412 taskeng.exe 33 PID 1412 wrote to memory of 1700 1412 taskeng.exe 33 PID 1412 wrote to memory of 1700 1412 taskeng.exe 33 PID 1412 wrote to memory of 1700 1412 taskeng.exe 33 PID 1700 wrote to memory of 604 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 34 PID 1700 wrote to memory of 604 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 34 PID 1700 wrote to memory of 604 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 34 PID 1700 wrote to memory of 604 1700 246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe 34 PID 604 wrote to memory of 1064 604 cmd.exe 36 PID 604 wrote to memory of 1064 604 cmd.exe 36 PID 604 wrote to memory of 1064 604 cmd.exe 36 PID 604 wrote to memory of 1064 604 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe"C:\Users\Admin\AppData\Local\Temp\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:960
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {59F3CE78-4CD1-4DA4-8825-006FD956B4C7} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exeC:\Users\Admin\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\246e374106f294a24b21de1875b09d9ac778aa1dd744bb3b6795078156f5a18a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f4⤵
- Creates scheduled task(s)
PID:1064
-
-
-