Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-11-2021 15:53

General

  • Target

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe

  • Size

    1.0MB

  • MD5

    4f0ff6002a6883636aace79606463b35

  • SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

  • SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

  • SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

Malware Config

Extracted

Family

bazarloader

C2

18.188.232.155

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\system32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe SBF9WR3
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:636
      • C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe
        C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe SBF9WR3
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\system32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe ZYMR1U
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1112
          • C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe
            C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe ZYMR1U
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Windows\system32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe PVJR8
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:824
              • C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe
                C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe PVJR8
                7⤵
                • Executes dropped EXE
                PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • C:\Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • \Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • \Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • \Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • \Users\Admin\AppData\Local\Temp\SMWBD08.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • memory/588-55-0x0000000000000000-mapping.dmp
  • memory/636-56-0x0000000000000000-mapping.dmp
  • memory/824-66-0x0000000000000000-mapping.dmp
  • memory/964-65-0x0000000000000000-mapping.dmp
  • memory/972-63-0x0000000000000000-mapping.dmp
  • memory/1112-59-0x0000000000000000-mapping.dmp
  • memory/1428-58-0x0000000000000000-mapping.dmp
  • memory/1664-69-0x0000000000000000-mapping.dmp
  • memory/2020-57-0x0000000000000000-mapping.dmp