Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-04-2021 03:26
Static task
static1
Behavioral task
behavioral1
Sample
2b975f9e33ce44329dbc74941536432a.exe
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
2b975f9e33ce44329dbc74941536432a.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
2b975f9e33ce44329dbc74941536432a.exe
-
Size
245KB
-
MD5
2b975f9e33ce44329dbc74941536432a
-
SHA1
22b0cd47fdc5b6b99812779f2d02ccb2ecc46705
-
SHA256
dfbd75635b50926cf864349f436e8baf625881c2fd8cf9267d277d0b11dcc90b
-
SHA512
ea718aa960d35e36345b5750e030fac0e1a91a59e2e7c6373149d0a183bbc41e70244836257b4c4e22f45b509a2f541db80e106568623ae5b9b1cb3186d5a951
Score
10/10
Malware Config
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3812-3-0x0000000180000000-0x0000000180024000-memory.dmp BazarLoaderVar1 -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2b975f9e33ce44329dbc74941536432a.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 2b975f9e33ce44329dbc74941536432a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\DJ1Z41273 = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v XXGBWZFSP7 /t REG_SZ /d \"C:\\Users\\Admin\\AppData\\Local\\Temp\\2b975f9e33ce44329dbc74941536432a.exe PKFXLK\" & start \"H\" C:\\Users\\Admin\\AppData\\Local\\Temp\\2b975f9e33ce44329dbc74941536432a.exe PKFXLK" 2b975f9e33ce44329dbc74941536432a.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 1796 PING.EXE 3552 PING.EXE 2188 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2b975f9e33ce44329dbc74941536432a.exepid process 3812 2b975f9e33ce44329dbc74941536432a.exe 3812 2b975f9e33ce44329dbc74941536432a.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2b975f9e33ce44329dbc74941536432a.execmd.exe2b975f9e33ce44329dbc74941536432a.execmd.exe2b975f9e33ce44329dbc74941536432a.execmd.exedescription pid process target process PID 3812 wrote to memory of 2120 3812 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 3812 wrote to memory of 2120 3812 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 2120 wrote to memory of 1796 2120 cmd.exe PING.EXE PID 2120 wrote to memory of 1796 2120 cmd.exe PING.EXE PID 2120 wrote to memory of 2668 2120 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe PID 2120 wrote to memory of 2668 2120 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe PID 2668 wrote to memory of 4008 2668 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 2668 wrote to memory of 4008 2668 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 4008 wrote to memory of 3552 4008 cmd.exe PING.EXE PID 4008 wrote to memory of 3552 4008 cmd.exe PING.EXE PID 4008 wrote to memory of 3680 4008 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe PID 4008 wrote to memory of 3680 4008 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe PID 3680 wrote to memory of 3908 3680 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 3680 wrote to memory of 3908 3680 2b975f9e33ce44329dbc74941536432a.exe cmd.exe PID 3908 wrote to memory of 2188 3908 cmd.exe PING.EXE PID 3908 wrote to memory of 2188 3908 cmd.exe PING.EXE PID 3908 wrote to memory of 3044 3908 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe PID 3908 wrote to memory of 3044 3908 cmd.exe 2b975f9e33ce44329dbc74941536432a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe"C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe FJFTZ2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 23⤵
- Runs ping.exe
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exeC:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe FJFTZ3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe ROU54⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 25⤵
- Runs ping.exe
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exeC:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe ROU55⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe PKFXLK6⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 27⤵
- Runs ping.exe
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exeC:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe PKFXLK7⤵PID:3044
-
-
-
-
-
-