Resubmissions

20-09-2024 07:43

240920-jkdj5avhqa 10

16-09-2024 13:49

240916-q4rz7a1apg 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 07:43

General

  • Target

    bazaar.2020.02/HEUR-Backdoor.Win32.exe

  • Size

    43KB

  • MD5

    bf586b6af6353d3770bcee9907862711

  • SHA1

    07b687ce7239ea191a9cc253d3cfd1fafec06d2b

  • SHA256

    ecb05f56049ff565d1a77351ac21374b9ba05e3cb5ecabbd113d44a254d4e642

  • SHA512

    897a8acfabf1b278ad2ce3f704a1e2e59fbc08dc3904785fd98e63e9aca705d1710e66727399c9eeab76f545dec3d97ae566ce33e0a103c1b0588ee4370a0e51

  • SSDEEP

    768:VrgeWGJaj2b2/K6/1CSGIKPlavRzY0nEs3UgLM6KLi0z1xSFopI:ybs4K6dyNPIvRMEEgCnSipI

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.Win32.exe
    "C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.Win32.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    PID:4364
  • C:\Program Files (x86)\Microsoft Kfhbnr\Smipvv.exe
    "C:\Program Files (x86)\Microsoft Kfhbnr\Smipvv.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Microsoft Kfhbnr\Smipvv.exe
      "C:\Program Files (x86)\Microsoft Kfhbnr\Smipvv.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Kfhbnr\Smipvv.exe
    Filesize

    43KB

    MD5

    bf586b6af6353d3770bcee9907862711

    SHA1

    07b687ce7239ea191a9cc253d3cfd1fafec06d2b

    SHA256

    ecb05f56049ff565d1a77351ac21374b9ba05e3cb5ecabbd113d44a254d4e642

    SHA512

    897a8acfabf1b278ad2ce3f704a1e2e59fbc08dc3904785fd98e63e9aca705d1710e66727399c9eeab76f545dec3d97ae566ce33e0a103c1b0588ee4370a0e51

  • memory/4364-3-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB