Analysis

  • max time kernel
    119s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    18-11-2021 15:53

General

  • Target

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe

  • Size

    1.0MB

  • MD5

    4f0ff6002a6883636aace79606463b35

  • SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

  • SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

  • SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

Malware Config

Extracted

Family

bazarloader

C2

18.188.232.155

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe WBH9MI
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe
        C:\Users\Admin\AppData\Local\Temp\f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb.exe WBH9MI
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe W4X7FLF
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:3108
          • C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe
            C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe W4X7FLF
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:592
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe I3BV
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3432
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:3008
              • C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe
                C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe I3BV
                7⤵
                • Executes dropped EXE
                PID:2884

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • C:\Users\Admin\AppData\Local\Temp\IZVA66D.exe
    MD5

    4f0ff6002a6883636aace79606463b35

    SHA1

    54b8a004d96418010e2721fbe8bb156464b7da0f

    SHA256

    f18c2a8922bbe7b8f12980a46cc3548e9a0903a7294206eeb2d01f7923cdb8eb

    SHA512

    5e77ecb9fbd0264f02065f84b446284249e61ca941f46de5152fc15552691a587edf04617aa1f3e673fcaeb86d4f26658de16c88a4f2f3949dbf5b7a9a8056e9

  • memory/592-123-0x0000000000000000-mapping.dmp
  • memory/868-120-0x0000000000000000-mapping.dmp
  • memory/1364-119-0x0000000000000000-mapping.dmp
  • memory/2012-121-0x0000000000000000-mapping.dmp
  • memory/2884-128-0x0000000000000000-mapping.dmp
  • memory/3008-127-0x0000000000000000-mapping.dmp
  • memory/3108-122-0x0000000000000000-mapping.dmp
  • memory/3432-126-0x0000000000000000-mapping.dmp
  • memory/3736-118-0x0000000000000000-mapping.dmp