Resubmissions

27-09-2020 00:33

200927-n2q2v3n43s 6

10-09-2020 08:49

200910-c8x1yrxskj 10

Analysis

  • max time kernel
    76s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    10-09-2020 08:49

General

  • Target

    e390ab08f852845fccc07d234a96f51fcb23a95a4fa872a22b48afa0cbb0941e.exe

  • Size

    379KB

  • MD5

    9f00d78f2e8e4523773a264f85be1c02

  • SHA1

    3c542144a7a03134060bd666206a106bcea95e5a

  • SHA256

    e390ab08f852845fccc07d234a96f51fcb23a95a4fa872a22b48afa0cbb0941e

  • SHA512

    5760967703d0702d4c855b75c895a2432c809ca8f945f2a80914f21b3c8129c4bbf155bac4bb5fa6b03e868b3d33cfbe1b3321a7b438741cd62d1c3323d38928

Malware Config

Signatures

  • Bazar Loader 14 IoCs

    Detected loader normally used to deploy BazarBackdoor malware.

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 827 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e390ab08f852845fccc07d234a96f51fcb23a95a4fa872a22b48afa0cbb0941e.exe
    "C:\Users\Admin\AppData\Local\Temp\e390ab08f852845fccc07d234a96f51fcb23a95a4fa872a22b48afa0cbb0941e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c TIMEOUT /T 50 /NOBREAK && move "C:\Users\Admin\AppData\Local\Temp\dhcftxghsh" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Control Panel.lnk"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\system32\timeout.exe
        TIMEOUT /T 50 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1904
    • C:\Users\Admin\AppData\Local\Temp\arfgdcubgo.exe
      C:\Users\Admin\AppData\Local\Temp\arfgdcubgo.exe /NO_AUTOSTART 82.146.37.128
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\explorer.exe
        explorer.exe
        3⤵
          PID:3364
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
      1⤵
      • Bazar Loader
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\arfgdcubgo.exe
    • C:\Users\Admin\AppData\Local\Temp\arfgdcubgo.exe
    • C:\Users\Admin\AppData\Local\Temp\dhcftxghsh
    • memory/1612-3-0x0000000000000000-mapping.dmp
    • memory/1904-5-0x0000000000000000-mapping.dmp
    • memory/2716-14-0x0000000000000000-mapping.dmp
    • memory/3024-0-0x00000000022E0000-0x0000000002313000-memory.dmp
      Filesize

      204KB

    • memory/3024-1-0x0000000002320000-0x0000000002352000-memory.dmp
      Filesize

      200KB

    • memory/3364-17-0x00007FF659960000-0x00007FF659A1D000-memory.dmp
      Filesize

      756KB

    • memory/3364-18-0x00007FF6599FB824-mapping.dmp
    • memory/3364-19-0x00007FF659960000-0x00007FF659A1D000-memory.dmp
      Filesize

      756KB