Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-04-2021 20:39

General

  • Target

    57e8ac3aec87c298a240dc0853747dd5.exe

  • Size

    274KB

  • MD5

    57e8ac3aec87c298a240dc0853747dd5

  • SHA1

    02477a72571cdc7f83fa10d78873aebf7377df43

  • SHA256

    0fb0c5adab8984099449d207c2513cdd18d62d795e761cf4d3a70df6b2a0973b

  • SHA512

    778a284e0cfc62bbe954e5c635cc04766948dedd87d7ea14b8755bc0d43caf14fdbaed3148e17e09b7549dc31ee09768dac71db2bf8132e95ffc1e203bdbedf1

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Tries to connect to .bazar domain 64 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57e8ac3aec87c298a240dc0853747dd5.exe
    "C:\Users\Admin\AppData\Local\Temp\57e8ac3aec87c298a240dc0853747dd5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\57e8ac3aec87c298a240dc0853747dd5.exe
      "C:\Users\Admin\AppData\Local\Temp\57e8ac3aec87c298a240dc0853747dd5.exe"
      2⤵
      • Modifies system certificate store
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-65-0x0000000000000000-mapping.dmp
  • memory/1708-72-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
    Filesize

    8KB

  • memory/1964-59-0x0000000180000000-0x0000000180028000-memory.dmp
    Filesize

    160KB