Analysis

  • max time kernel
    4294212s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    29-03-2022 00:10

General

  • Target

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe

  • Size

    603KB

  • MD5

    dac91ccf0929071e9db5b75be0f6a3a6

  • SHA1

    466b804c1c95145f7a5d06cee956610c16951372

  • SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

  • SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Tries to connect to .bazar domain 13 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Loads dropped DLL 2 IoCs
  • Unexpected DNS network traffic destination 43 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe
    "C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\system32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe WZH9
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1548
      • C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe
        C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe WZH9
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\system32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe Y6J62
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1076
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:700
          • C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
            C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe Y6J62
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\system32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe UP2ANP
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1580
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:1832
              • C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
                C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe UP2ANP
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • C:\Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • \Users\Admin\AppData\Local\Temp\Y4ND5C6.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • memory/700-77-0x0000000000000000-mapping.dmp
  • memory/1076-76-0x0000000000000000-mapping.dmp
  • memory/1120-66-0x0000000000000000-mapping.dmp
  • memory/1120-72-0x0000000002070000-0x00000000020AA000-memory.dmp
    Filesize

    232KB

  • memory/1244-64-0x0000000000000000-mapping.dmp
  • memory/1504-54-0x000007FEFB901000-0x000007FEFB903000-memory.dmp
    Filesize

    8KB

  • memory/1504-63-0x0000000001B80000-0x0000000001BBB000-memory.dmp
    Filesize

    236KB

  • memory/1504-59-0x0000000001E60000-0x0000000001E9A000-memory.dmp
    Filesize

    232KB

  • memory/1504-55-0x0000000001BC0000-0x0000000001BFD000-memory.dmp
    Filesize

    244KB

  • memory/1548-65-0x0000000000000000-mapping.dmp
  • memory/1576-87-0x0000000001D50000-0x0000000001D8A000-memory.dmp
    Filesize

    232KB

  • memory/1576-79-0x0000000000000000-mapping.dmp
  • memory/1580-91-0x0000000000000000-mapping.dmp
  • memory/1832-92-0x0000000000000000-mapping.dmp
  • memory/1908-94-0x0000000000000000-mapping.dmp
  • memory/1908-101-0x0000000001F20000-0x0000000001F5A000-memory.dmp
    Filesize

    232KB