Resubmissions

29-04-2021 00:24

210429-zlrd5mr8ke 10

27-04-2021 19:02

210427-4qrnfw951s 10

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-04-2021 19:02

General

  • Target

    ee1db7f0ad39df1af6eb5166447b1471.exe

  • Size

    386KB

  • MD5

    ee1db7f0ad39df1af6eb5166447b1471

  • SHA1

    9111bc344d733b1aba0aef2e81b5e9fbc9d01e8f

  • SHA256

    842e396f05d590ec88da30e6180dfb29a7aec16e3ef5b49398fde8b79e4090bd

  • SHA512

    26366e9fbc998105a4ee00ab91abb4110fc8849a513a29821e3611a3762cfb083722bc83836704de87531e9164d648e16b6a381daa3f046ead17ac4422fab0e0

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 3 IoCs
  • Bazar/Team9 Loader payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee1db7f0ad39df1af6eb5166447b1471.exe
    "C:\Users\Admin\AppData\Local\Temp\ee1db7f0ad39df1af6eb5166447b1471.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\System32\cmd.exe
      C:\Windows\System32\cmd.exe
      2⤵
      • Blocklisted process makes network request
      PID:1540
  • C:\Users\Admin\AppData\Local\Temp\ee1db7f0ad39df1af6eb5166447b1471.exe
    C:\Users\Admin\AppData\Local\Temp\ee1db7f0ad39df1af6eb5166447b1471.exe 216291141
    1⤵
      PID:1556

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      a7dd1356dfe55e59718e7f6d19daf647

      SHA1

      4bfd9c3d976d9e71f9277a35aeba8114b392c038

      SHA256

      e207082d8e3631b67b59c597fee7a5411ac37856b28b01d33f2f0629432ade47

      SHA512

      94fcd9be91279e8033ca730aed9187e63fc1f3e18f15a36484bd042cdc8cf07b0bf7980848d8348d8e951c2bef1bb06f587a5a633db684fb71cfd02a459beba2

    • memory/1096-59-0x0000000000360000-0x000000000039E000-memory.dmp
      Filesize

      248KB

    • memory/1096-61-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
      Filesize

      8KB

    • memory/1540-62-0x000000004A630000-0x000000004A681000-memory.dmp
      Filesize

      324KB

    • memory/1540-63-0x000000004A654554-mapping.dmp
    • memory/1540-65-0x000000004A630000-0x000000004A681000-memory.dmp
      Filesize

      324KB

    • memory/1556-66-0x0000000000280000-0x00000000002BE000-memory.dmp
      Filesize

      248KB