Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-03-2021 21:45

General

  • Target

    SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe

  • Size

    236KB

  • MD5

    efa4b2e7d7016a1f80efff5840de3a18

  • SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

  • SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

  • SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe BC2NS
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1356
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.UDS.Trojan.Win32.Injuke.25486.6608.exe BC2NS
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe DC8E
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3520
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1364
          • C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe
            C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe DC8E
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe B7TP738
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4068
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:3932
              • C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe
                C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe B7TP738
                7⤵
                • Executes dropped EXE
                PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\RCC4A19.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • memory/1108-2-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/1356-4-0x0000000000000000-mapping.dmp
  • memory/1364-8-0x0000000000000000-mapping.dmp
  • memory/1736-9-0x0000000000000000-mapping.dmp
  • memory/2916-5-0x0000000000000000-mapping.dmp
  • memory/3520-7-0x0000000000000000-mapping.dmp
  • memory/3796-3-0x0000000000000000-mapping.dmp
  • memory/3932-14-0x0000000000000000-mapping.dmp
  • memory/4040-15-0x0000000000000000-mapping.dmp
  • memory/4068-13-0x0000000000000000-mapping.dmp