Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-04-2021 03:26

General

  • Target

    2b975f9e33ce44329dbc74941536432a.exe

  • Size

    245KB

  • MD5

    2b975f9e33ce44329dbc74941536432a

  • SHA1

    22b0cd47fdc5b6b99812779f2d02ccb2ecc46705

  • SHA256

    dfbd75635b50926cf864349f436e8baf625881c2fd8cf9267d277d0b11dcc90b

  • SHA512

    ea718aa960d35e36345b5750e030fac0e1a91a59e2e7c6373149d0a183bbc41e70244836257b4c4e22f45b509a2f541db80e106568623ae5b9b1cb3186d5a951

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe
    "C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe FJFTZ
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\system32\PING.EXE
        ping 8.8.7.7 -n 2
        3⤵
        • Runs ping.exe
        PID:1796
      • C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe
        C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe FJFTZ
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe ROU5
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Windows\system32\PING.EXE
            ping 8.8.7.7 -n 2
            5⤵
            • Runs ping.exe
            PID:3552
          • C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe
            C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe ROU5
            5⤵
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe PKFXLK
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3908
              • C:\Windows\system32\PING.EXE
                ping 8.8.7.7 -n 2
                7⤵
                • Runs ping.exe
                PID:2188
              • C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe
                C:\Users\Admin\AppData\Local\Temp\2b975f9e33ce44329dbc74941536432a.exe PKFXLK
                7⤵
                  PID:3044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1796-75-0x0000000000000000-mapping.dmp
    • memory/2120-74-0x0000000000000000-mapping.dmp
    • memory/2188-85-0x0000000000000000-mapping.dmp
    • memory/2668-76-0x0000000000000000-mapping.dmp
    • memory/3044-86-0x0000000000000000-mapping.dmp
    • memory/3552-80-0x0000000000000000-mapping.dmp
    • memory/3680-81-0x0000000000000000-mapping.dmp
    • memory/3812-2-0x00007FF6EF270000-0x00007FF6EF2AF000-memory.dmp
      Filesize

      252KB

    • memory/3812-3-0x0000000180000000-0x0000000180024000-memory.dmp
      Filesize

      144KB

    • memory/3908-84-0x0000000000000000-mapping.dmp
    • memory/4008-79-0x0000000000000000-mapping.dmp