Analysis
-
max time kernel
123s -
max time network
130s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
28-01-2022 17:57
Behavioral task
behavioral1
Sample
0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe
Resource
win10-en-20211208
General
-
Target
0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe
-
Size
481KB
-
MD5
300ebc9b82049ce2f97a7669e8d71247
-
SHA1
dd3421cf241ec2058167122ce6af0184fb1666ce
-
SHA256
0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b
-
SHA512
f5252183760db2a9d7c2a70fd1c8858fbf1218ae394ce863fd5045632598f2aabe0bc27b958b7a5771b09a532b0cf811b64aafdffee9219bd0b27ce255e0009a
Malware Config
Signatures
-
Detected AnchorDNS Backdoor 1 IoCs
Sample triggered yara rules associated with the AnchorDNS malware family.
resource yara_rule behavioral2/files/0x000700000001ab1f-118.dat family_anchor_dns -
suricata: ET MALWARE Win32/TrickBot Anchor Variant Style External IP Check
suricata: ET MALWARE Win32/TrickBot Anchor Variant Style External IP Check
-
Sets DLL path for service in the registry 2 TTPs
-
Tries to connect to .bazar domain 2 IoCs
Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.
flow ioc 9 toexample.bazar 8 toexample.bazar -
Loads dropped DLL 1 IoCs
pid Process 3980 Process not Found -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 checkip.amazonaws.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\netiercm.dll 0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1368 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1352 powershell.exe 1352 powershell.exe 1352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2480 wrote to memory of 3776 2480 0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe 69 PID 2480 wrote to memory of 3776 2480 0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe 69 PID 2480 wrote to memory of 3812 2480 0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe 70 PID 2480 wrote to memory of 3812 2480 0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe 70 PID 3776 wrote to memory of 1368 3776 cmd.exe 73 PID 3776 wrote to memory of 1368 3776 cmd.exe 73 PID 3812 wrote to memory of 1352 3812 cmd.exe 74 PID 3812 wrote to memory of 1352 3812 cmd.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe"C:\Users\Admin\AppData\Local\Temp\0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c timeout 5 && del C:\Users\Admin\AppData\Local\Temp\0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1368
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /C PowerShell "Start-Sleep 5; Remove-Item C:\Users\Admin\AppData\Local\Temp\0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell "Start-Sleep 5; Remove-Item C:\Users\Admin\AppData\Local\Temp\0e1d5d891662f275badff2f98e24600d36db462bd30f84fba71ebf67142b460b.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-