Analysis

  • max time kernel
    227s
  • max time network
    246s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-02-2022 09:09

General

  • Target

    2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe

  • Size

    136KB

  • MD5

    b9e7cdd63db7ff765efeaabd0a85ca59

  • SHA1

    7e300cb3e4dc52eaff8dc082c687442df84194c7

  • SHA256

    2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8

  • SHA512

    800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 4 IoCs
  • CryptOne packer 3 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe
    "C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe DDEOB3L
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:5076
      • C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe
        C:\Users\Admin\AppData\Local\Temp\2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8.exe DDEOB3L
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\NFKA878.exe BZ8SRX
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4480
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:3104
          • C:\Users\Admin\AppData\Local\Temp\NFKA878.exe
            C:\Users\Admin\AppData\Local\Temp\NFKA878.exe BZ8SRX
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3780
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\NFKA878.exe PIKDI
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2264
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:2628
              • C:\Users\Admin\AppData\Local\Temp\NFKA878.exe
                C:\Users\Admin\AppData\Local\Temp\NFKA878.exe PIKDI
                7⤵
                • Executes dropped EXE
                PID:4908
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\NFKA878.exe
    MD5

    b9e7cdd63db7ff765efeaabd0a85ca59

    SHA1

    7e300cb3e4dc52eaff8dc082c687442df84194c7

    SHA256

    2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8

    SHA512

    800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf

  • C:\Users\Admin\AppData\Local\Temp\NFKA878.exe
    MD5

    b9e7cdd63db7ff765efeaabd0a85ca59

    SHA1

    7e300cb3e4dc52eaff8dc082c687442df84194c7

    SHA256

    2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8

    SHA512

    800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf

  • C:\Users\Admin\AppData\Local\Temp\NFKA878.exe
    MD5

    b9e7cdd63db7ff765efeaabd0a85ca59

    SHA1

    7e300cb3e4dc52eaff8dc082c687442df84194c7

    SHA256

    2775f0156a394e76f16441e1a91c877323ef92d731370c87bbafb1481843b8f8

    SHA512

    800e61e0ca304d84a8da9ffd056ccec3c255c8e731f8f5d08f95b70aee65fbace7b6dff9faa0fc6ee0721da8f08cc91ecf14793ef150143dee68dff492bbcacf

  • memory/220-132-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/220-133-0x00000000001C0000-0x00000000001D5000-memory.dmp
    Filesize

    84KB

  • memory/624-141-0x000001C06F590000-0x000001C06F5A0000-memory.dmp
    Filesize

    64KB

  • memory/624-143-0x000001C072210000-0x000001C072214000-memory.dmp
    Filesize

    16KB

  • memory/624-142-0x000001C06FCE0000-0x000001C06FCF0000-memory.dmp
    Filesize

    64KB

  • memory/1836-131-0x00000000001E0000-0x00000000001F5000-memory.dmp
    Filesize

    84KB

  • memory/1836-130-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/3780-136-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB

  • memory/3780-137-0x00000000001C0000-0x00000000001D5000-memory.dmp
    Filesize

    84KB

  • memory/4908-140-0x00000000001C0000-0x00000000001D5000-memory.dmp
    Filesize

    84KB

  • memory/4908-139-0x0000000140000000-0x0000000140026000-memory.dmp
    Filesize

    152KB