Analysis
-
max time kernel
99s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
01-04-2021 06:55
Static task
static1
Behavioral task
behavioral1
Sample
rt3ret3.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
rt3ret3.exe
Resource
win10v20201028
General
-
Target
rt3ret3.exe
-
Size
236KB
-
MD5
efa4b2e7d7016a1f80efff5840de3a18
-
SHA1
04606786daa6313867c7ada1f0c9c925d9b602fb
-
SHA256
291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b
-
SHA512
11446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced
Malware Config
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4648-2-0x0000000180000000-0x0000000180032000-memory.dmp BazarLoaderVar1 -
Executes dropped EXE 2 IoCs
Processes:
RCC29FF.exeRCC29FF.exepid process 3244 RCC29FF.exe 4372 RCC29FF.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
RCC29FF.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce RCC29FF.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BFFLSPUL8 = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v R5MMYFWEP2 /t REG_SZ /d \"\\\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RCC29FF.exe\\\" B7TP738\" & start \"H\" \"C:\\Users\\Admin\\AppData\\Local\\Temp\\RCC29FF.exe\" B7TP738" RCC29FF.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 3020 PING.EXE 1900 PING.EXE 4168 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rt3ret3.exepid process 4648 rt3ret3.exe 4648 rt3ret3.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
rt3ret3.execmd.exert3ret3.execmd.exeRCC29FF.execmd.exedescription pid process target process PID 4648 wrote to memory of 4180 4648 rt3ret3.exe cmd.exe PID 4648 wrote to memory of 4180 4648 rt3ret3.exe cmd.exe PID 4180 wrote to memory of 4168 4180 cmd.exe PING.EXE PID 4180 wrote to memory of 4168 4180 cmd.exe PING.EXE PID 4180 wrote to memory of 3956 4180 cmd.exe rt3ret3.exe PID 4180 wrote to memory of 3956 4180 cmd.exe rt3ret3.exe PID 3956 wrote to memory of 3228 3956 rt3ret3.exe cmd.exe PID 3956 wrote to memory of 3228 3956 rt3ret3.exe cmd.exe PID 3228 wrote to memory of 3020 3228 cmd.exe PING.EXE PID 3228 wrote to memory of 3020 3228 cmd.exe PING.EXE PID 3228 wrote to memory of 3244 3228 cmd.exe RCC29FF.exe PID 3228 wrote to memory of 3244 3228 cmd.exe RCC29FF.exe PID 3244 wrote to memory of 4284 3244 RCC29FF.exe cmd.exe PID 3244 wrote to memory of 4284 3244 RCC29FF.exe cmd.exe PID 4284 wrote to memory of 1900 4284 cmd.exe PING.EXE PID 4284 wrote to memory of 1900 4284 cmd.exe PING.EXE PID 4284 wrote to memory of 4372 4284 cmd.exe RCC29FF.exe PID 4284 wrote to memory of 4372 4284 cmd.exe RCC29FF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe"C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\rt3ret3.exe BC2NS2⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 23⤵
- Runs ping.exe
PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\rt3ret3.exeC:\Users\Admin\AppData\Local\Temp\rt3ret3.exe BC2NS3⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC29FF.exe DC8E4⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 25⤵
- Runs ping.exe
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\RCC29FF.exeC:\Users\Admin\AppData\Local\Temp\RCC29FF.exe DC8E5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\RCC29FF.exe B7TP7386⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 27⤵
- Runs ping.exe
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\RCC29FF.exeC:\Users\Admin\AppData\Local\Temp\RCC29FF.exe B7TP7387⤵
- Executes dropped EXE
PID:4372
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
efa4b2e7d7016a1f80efff5840de3a18
SHA104606786daa6313867c7ada1f0c9c925d9b602fb
SHA256291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b
SHA51211446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced
-
MD5
efa4b2e7d7016a1f80efff5840de3a18
SHA104606786daa6313867c7ada1f0c9c925d9b602fb
SHA256291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b
SHA51211446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced
-
MD5
efa4b2e7d7016a1f80efff5840de3a18
SHA104606786daa6313867c7ada1f0c9c925d9b602fb
SHA256291c573996c647508544e8e21bd2764e6e4c834d53d6d2c8903a0001c783764b
SHA51211446166922efb329d547ce329fb3ed70a3a99c1c037533beaecefd16d4a67c9dc9201592b0428a06fd956e4bb5caf3f7997a86200792e3e29a041f0963b2ced