Analysis
-
max time kernel
227s -
max time network
246s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-02-2022 09:09
Behavioral task
behavioral1
Sample
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe
Resource
win10v2004-en-20220113
General
-
Target
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe
-
Size
136KB
-
MD5
b9e7cdd63db7ff765efeaabd0a85ca59
-
SHA1
7e300cb3e4dc52eaff8dc082c687442df84194c7
-
SHA256
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8
-
SHA512
800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf
Malware Config
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1836-130-0x0000000140000000-0x0000000140026000-memory.dmp BazarLoaderVar1 behavioral2/memory/220-132-0x0000000140000000-0x0000000140026000-memory.dmp BazarLoaderVar1 behavioral2/memory/3780-136-0x0000000140000000-0x0000000140026000-memory.dmp BazarLoaderVar1 behavioral2/memory/4908-139-0x0000000140000000-0x0000000140026000-memory.dmp BazarLoaderVar1 -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\NFKA878.exe cryptone C:\Users\Admin\AppData\Local\Temp\NFKA878.exe cryptone C:\Users\Admin\AppData\Local\Temp\NFKA878.exe cryptone -
Executes dropped EXE 2 IoCs
Processes:
NFKA878.exeNFKA878.exepid process 3780 NFKA878.exe 4908 NFKA878.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
NFKA878.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\PO6K50T40UU = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v LRR3YF04 /t REG_SZ /d \"\\\"C:\\Users\\Admin\\AppData\\Local\\Temp\\NFKA878.exe\\\" PIKDI\" & start \"H\" \"C:\\Users\\Admin\\AppData\\Local\\Temp\\NFKA878.exe\" PIKDI" NFKA878.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 5076 PING.EXE 3104 PING.EXE 2628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exepid process 1836 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe 1836 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
svchost.exedescription pid process Token: SeShutdownPrivilege 624 svchost.exe Token: SeCreatePagefilePrivilege 624 svchost.exe Token: SeShutdownPrivilege 624 svchost.exe Token: SeCreatePagefilePrivilege 624 svchost.exe Token: SeShutdownPrivilege 624 svchost.exe Token: SeCreatePagefilePrivilege 624 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.execmd.exe2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.execmd.exeNFKA878.execmd.exedescription pid process target process PID 1836 wrote to memory of 2856 1836 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe cmd.exe PID 1836 wrote to memory of 2856 1836 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe cmd.exe PID 2856 wrote to memory of 5076 2856 cmd.exe PING.EXE PID 2856 wrote to memory of 5076 2856 cmd.exe PING.EXE PID 2856 wrote to memory of 220 2856 cmd.exe 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe PID 2856 wrote to memory of 220 2856 cmd.exe 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe PID 220 wrote to memory of 4480 220 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe cmd.exe PID 220 wrote to memory of 4480 220 2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe cmd.exe PID 4480 wrote to memory of 3104 4480 cmd.exe PING.EXE PID 4480 wrote to memory of 3104 4480 cmd.exe PING.EXE PID 4480 wrote to memory of 3780 4480 cmd.exe NFKA878.exe PID 4480 wrote to memory of 3780 4480 cmd.exe NFKA878.exe PID 3780 wrote to memory of 2264 3780 NFKA878.exe cmd.exe PID 3780 wrote to memory of 2264 3780 NFKA878.exe cmd.exe PID 2264 wrote to memory of 2628 2264 cmd.exe PING.EXE PID 2264 wrote to memory of 2628 2264 cmd.exe PING.EXE PID 2264 wrote to memory of 4908 2264 cmd.exe NFKA878.exe PID 2264 wrote to memory of 4908 2264 cmd.exe NFKA878.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe"C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe DDEOB3L2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 23⤵
- Runs ping.exe
PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exeC:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe DDEOB3L3⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\NFKA878.exe BZ8SRX4⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 25⤵
- Runs ping.exe
PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\NFKA878.exeC:\Users\Admin\AppData\Local\Temp\NFKA878.exe BZ8SRX5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\NFKA878.exe PIKDI6⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 27⤵
- Runs ping.exe
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\NFKA878.exeC:\Users\Admin\AppData\Local\Temp\NFKA878.exe PIKDI7⤵
- Executes dropped EXE
PID:4908
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b9e7cdd63db7ff765efeaabd0a85ca59
SHA17e300cb3e4dc52eaff8dc082c687442df84194c7
SHA2562775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8
SHA512800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf
-
MD5
b9e7cdd63db7ff765efeaabd0a85ca59
SHA17e300cb3e4dc52eaff8dc082c687442df84194c7
SHA2562775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8
SHA512800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf
-
MD5
b9e7cdd63db7ff765efeaabd0a85ca59
SHA17e300cb3e4dc52eaff8dc082c687442df84194c7
SHA2562775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8
SHA512800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf