Analysis

  • max time kernel
    4294215s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 23:35

General

  • Target

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe

  • Size

    312KB

  • MD5

    2044ffa237db8f249d7d4d29c56e7d21

  • SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

  • SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

  • SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

Malware Config

Extracted

Family

bazarloader

C2

54.193.186.118

13.57.15.8

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe
    "C:\Users\Admin\AppData\Local\Temp\5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\system32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe TRT9
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1976
      • C:\Users\Admin\AppData\Local\Temp\5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe
        C:\Users\Admin\AppData\Local\Temp\5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49.exe TRT9
        3⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\system32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe YIIY4
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:972
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1004
          • C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe
            C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe YIIY4
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\system32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe I5ILPL
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2024
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:840
              • C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe
                C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe I5ILPL
                7⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe
    MD5

    2044ffa237db8f249d7d4d29c56e7d21

    SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

    SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

  • C:\Users\Admin\AppData\Local\Temp\C0NA3AF.exe
    MD5

    2044ffa237db8f249d7d4d29c56e7d21

    SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

    SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

  • \Users\Admin\AppData\Local\Temp\C0NA3AF.exe
    MD5

    2044ffa237db8f249d7d4d29c56e7d21

    SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

    SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

  • \Users\Admin\AppData\Local\Temp\C0NA3AF.exe
    MD5

    2044ffa237db8f249d7d4d29c56e7d21

    SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

    SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

  • memory/1632-54-0x0000000000350000-0x0000000000374000-memory.dmp
    Filesize

    144KB

  • memory/1632-58-0x0000000180000000-0x0000000180022000-memory.dmp
    Filesize

    136KB

  • memory/1632-62-0x0000000000320000-0x0000000000342000-memory.dmp
    Filesize

    136KB