Analysis

  • max time kernel
    116s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-04-2021 06:55

General

  • Target

    rt3ret3.exe

  • Size

    236KB

  • MD5

    efa4b2e7d7016a1f80efff5840de3a18

  • SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

  • SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

  • SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe
    "C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\system32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe K4CWXJ
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1212
      • C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe
        C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe K4CWXJ
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\system32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe TQ75M5A
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1152
          • C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe
            C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe TQ75M5A
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\system32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe M3OS
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:904
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:1452
              • C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe
                C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe M3OS
                7⤵
                • Executes dropped EXE
                PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • C:\Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • \Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • \Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • \Users\Admin\AppData\Local\Temp\TSDFD62.exe
    MD5

    efa4b2e7d7016a1f80efff5840de3a18

    SHA1

    04606786daa6313867c7ada1f0c9c925d9b602fb

    SHA256

    291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b

    SHA512

    11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced

  • memory/324-3-0x0000000000000000-mapping.dmp
  • memory/768-7-0x0000000000000000-mapping.dmp
  • memory/904-15-0x0000000000000000-mapping.dmp
  • memory/1076-12-0x0000000000000000-mapping.dmp
  • memory/1080-19-0x0000000000000000-mapping.dmp
  • memory/1152-8-0x0000000000000000-mapping.dmp
  • memory/1212-4-0x0000000000000000-mapping.dmp
  • memory/1452-16-0x0000000000000000-mapping.dmp
  • memory/1896-5-0x0000000000000000-mapping.dmp
  • memory/1908-2-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB