Analysis

  • max time kernel
    148s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 02:52

General

  • Target

    0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe

  • Size

    266KB

  • MD5

    8a04926cc8b9bb02b39a24133445a1cd

  • SHA1

    89b08d47b58000b4124e89160acb44115368c377

  • SHA256

    0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706

  • SHA512

    63b3c61719b7fadea5f3eccc1dca87825b8d1d74a14f01fc39d50c6690842f3c1e24f334e9110b720c6e32db21f46daae5514d77d8221961bde5146a302acfac

Malware Config

Extracted

Family

bazarloader

C2

54.193.186.118

13.57.15.8

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe
    "C:\Users\Admin\AppData\Local\Temp\0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe LD6OR
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe
        C:\Users\Admin\AppData\Local\Temp\0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706.exe LD6OR
        3⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe FNJ0
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4332
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1204
          • C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe
            C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe FNJ0
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:732
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe RIV64Z3
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:1412
              • C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe
                C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe RIV64Z3
                7⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:4140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe
    MD5

    8a04926cc8b9bb02b39a24133445a1cd

    SHA1

    89b08d47b58000b4124e89160acb44115368c377

    SHA256

    0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706

    SHA512

    63b3c61719b7fadea5f3eccc1dca87825b8d1d74a14f01fc39d50c6690842f3c1e24f334e9110b720c6e32db21f46daae5514d77d8221961bde5146a302acfac

  • C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe
    MD5

    8a04926cc8b9bb02b39a24133445a1cd

    SHA1

    89b08d47b58000b4124e89160acb44115368c377

    SHA256

    0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706

    SHA512

    63b3c61719b7fadea5f3eccc1dca87825b8d1d74a14f01fc39d50c6690842f3c1e24f334e9110b720c6e32db21f46daae5514d77d8221961bde5146a302acfac

  • C:\Users\Admin\AppData\Local\Temp\FOYCB09.exe
    MD5

    8a04926cc8b9bb02b39a24133445a1cd

    SHA1

    89b08d47b58000b4124e89160acb44115368c377

    SHA256

    0ff506dc51126a4c89c4a8e435b09f2a6e0811df95b922898ccbe8c9ac7f2706

    SHA512

    63b3c61719b7fadea5f3eccc1dca87825b8d1d74a14f01fc39d50c6690842f3c1e24f334e9110b720c6e32db21f46daae5514d77d8221961bde5146a302acfac

  • memory/1188-134-0x0000000000430000-0x0000000000454000-memory.dmp
    Filesize

    144KB

  • memory/1188-138-0x0000000180000000-0x0000000180022000-memory.dmp
    Filesize

    136KB

  • memory/1188-142-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB