Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 21:12
Behavioral task
behavioral1
Sample
eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe
Resource
win10-en-20211208
General
-
Target
eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe
-
Size
481KB
-
MD5
b05dc02b630924cb951e5e999269a9e7
-
SHA1
49f6d0beca33af85e8a5ba64aa9e848ce250188b
-
SHA256
eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536
-
SHA512
2a2cf9bfa42fe91a1d3db533653f531625e43effb0f169567e411a435f6b1c0998a4329559648e5d864b7333cd8230abc8a5b39df91fa3309ac88dd6f0e3342c
Malware Config
Signatures
-
Detected AnchorDNS Backdoor 1 IoCs
Sample triggered yara rules associated with the AnchorDNS malware family.
resource yara_rule behavioral1/files/0x000800000001227a-55.dat family_anchor_dns -
suricata: ET MALWARE Win32/TrickBot Anchor Variant Style External IP Check
suricata: ET MALWARE Win32/TrickBot Anchor Variant Style External IP Check
-
Sets DLL path for service in the registry 2 TTPs
-
Tries to connect to .bazar domain 8 IoCs
Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.
flow ioc 8 toexample.bazar 9 toexample.bazar 10 toexample.bazar 11 toexample.bazar 2 toexample.bazar 3 toexample.bazar 4 toexample.bazar 5 toexample.bazar -
Deletes itself 1 IoCs
pid Process 872 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 784 Process not Found -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 checkip.amazonaws.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\netutgdo.dll eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1296 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1624 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 524 wrote to memory of 872 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 28 PID 524 wrote to memory of 872 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 28 PID 524 wrote to memory of 872 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 28 PID 524 wrote to memory of 288 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 29 PID 524 wrote to memory of 288 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 29 PID 524 wrote to memory of 288 524 eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe 29 PID 288 wrote to memory of 1624 288 cmd.exe 31 PID 288 wrote to memory of 1624 288 cmd.exe 31 PID 288 wrote to memory of 1624 288 cmd.exe 31 PID 872 wrote to memory of 1296 872 cmd.exe 33 PID 872 wrote to memory of 1296 872 cmd.exe 33 PID 872 wrote to memory of 1296 872 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe"C:\Users\Admin\AppData\Local\Temp\eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\system32\cmd.execmd.exe /c timeout 5 && del C:\Users\Admin\AppData\Local\Temp\eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1296
-
-
-
C:\Windows\system32\cmd.execmd.exe /C PowerShell "Start-Sleep 5; Remove-Item C:\Users\Admin\AppData\Local\Temp\eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell "Start-Sleep 5; Remove-Item C:\Users\Admin\AppData\Local\Temp\eea37d92dc98bb28cdd5b999b8a9d9d598391d494a1984813d26322b8b857536.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-