Analysis

  • max time kernel
    99s
  • max time network
    108s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-03-2021 17:15

General

  • Target

    ret3e1.exe

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ret3e1.exe
    "C:\Users\Admin\AppData\Local\Temp\ret3e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\ret3e1.exe BC2NS
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:540
      • C:\Users\Admin\AppData\Local\Temp\ret3e1.exe
        C:\Users\Admin\AppData\Local\Temp\ret3e1.exe BC2NS
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe DC8E
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:3804
          • C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe
            C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe DC8E
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe B7TP738
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3916
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:3856
              • C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe
                C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe B7TP738
                7⤵
                • Executes dropped EXE
                PID:4036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\RCC4EAD.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/540-4-0x0000000000000000-mapping.dmp
  • memory/976-7-0x0000000000000000-mapping.dmp
  • memory/1192-2-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/2056-9-0x0000000000000000-mapping.dmp
  • memory/2516-5-0x0000000000000000-mapping.dmp
  • memory/2656-3-0x0000000000000000-mapping.dmp
  • memory/3804-8-0x0000000000000000-mapping.dmp
  • memory/3856-15-0x0000000000000000-mapping.dmp
  • memory/3916-14-0x0000000000000000-mapping.dmp
  • memory/4036-16-0x0000000000000000-mapping.dmp