Analysis
-
max time kernel
154s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
submitted
20-07-2022 17:05
Behavioral task
behavioral1
Sample
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe
Resource
win10v2004-20220718-en
General
-
Target
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe
-
Size
16KB
-
MD5
3c6ccad2b6665c5a4469ba535aa77609
-
SHA1
f88b51c5d63ff252b4cf4fe0bb9c2ac72f06fb07
-
SHA256
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a
-
SHA512
478d5a2c6370e5c3b8ecef4b8a30955209b32f19f3fb681e87e66ce498f2013110a5c3febef8a098470adf9e36e224508aa09f178cad161f3000aea59d6e4130
-
SSDEEP
384:EyXvpPCuH19GTXjdhhPuujYcV6AUwJFZb:EKVlV9Ah5fYcV6Dw9b
Malware Config
Extracted
loaderbot
https://fruitive-women.000webhostapp.com/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4512-130-0x0000000000C00000-0x0000000000C0A000-memory.dmp loaderbot -
Drops startup file 1 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1178428168-2939480073-3055857545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Webhost = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe" 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exepid process 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exepid process 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exedescription pid process Token: SeDebugPrivilege 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.execmd.exedescription pid process target process PID 4512 wrote to memory of 4240 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe cmd.exe PID 4512 wrote to memory of 4240 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe cmd.exe PID 4512 wrote to memory of 4240 4512 4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe cmd.exe PID 4240 wrote to memory of 3720 4240 cmd.exe schtasks.exe PID 4240 wrote to memory of 3720 4240 cmd.exe schtasks.exe PID 4240 wrote to memory of 3720 4240 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe"C:\Users\Admin\AppData\Local\Temp\4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \System\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \System\SecurityServiceUpdate /tr C:\Users\Admin\AppData\Roaming\Windows\4e9a2e0dbcbd228d719037aa6320cbf5a37ba98e0620613f71e572ec7fba7b4a.exe /st 00:00 /du 9999:59 /sc daily /ri 5 /f3⤵
- Creates scheduled task(s)
PID:3720
-
-