Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    29-03-2022 00:10

General

  • Target

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe

  • Size

    603KB

  • MD5

    dac91ccf0929071e9db5b75be0f6a3a6

  • SHA1

    466b804c1c95145f7a5d06cee956610c16951372

  • SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

  • SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Tries to connect to .bazar domain 1 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Unexpected DNS network traffic destination 31 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe
    "C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe H5Z85
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:4204
      • C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe
        C:\Users\Admin\AppData\Local\Temp\a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266.exe H5Z85
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe NNIT
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:556
          • C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe
            C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe NNIT
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4964
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe XAJP2NN
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5104
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:2964
              • C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe
                C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe XAJP2NN
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • C:\Users\Admin\AppData\Local\Temp\ZCQCC56.exe
    Filesize

    603KB

    MD5

    dac91ccf0929071e9db5b75be0f6a3a6

    SHA1

    466b804c1c95145f7a5d06cee956610c16951372

    SHA256

    a0e3012469e311703c367ab48c15193f9406aa4026e40ed46de966c1cbd4e266

    SHA512

    ac17c66d673306603d4d5c5bde77131e09fd754f4367006f85abf846303a03ac65d356ee6151afc1b696ba23d6d9446410760187ed236e01633590ac3753ea69

  • memory/556-155-0x0000000000000000-mapping.dmp
  • memory/1988-154-0x0000000000000000-mapping.dmp
  • memory/2964-168-0x0000000000000000-mapping.dmp
  • memory/4152-138-0x00000000021C0000-0x00000000021FA000-memory.dmp
    Filesize

    232KB

  • memory/4152-142-0x0000000002110000-0x000000000214B000-memory.dmp
    Filesize

    236KB

  • memory/4152-134-0x0000000002150000-0x000000000218D000-memory.dmp
    Filesize

    244KB

  • memory/4204-144-0x0000000000000000-mapping.dmp
  • memory/4324-169-0x0000000000000000-mapping.dmp
  • memory/4488-143-0x0000000000000000-mapping.dmp
  • memory/4664-150-0x00000000022E0000-0x000000000231A000-memory.dmp
    Filesize

    232KB

  • memory/4664-145-0x0000000000000000-mapping.dmp
  • memory/4964-156-0x0000000000000000-mapping.dmp
  • memory/5104-167-0x0000000000000000-mapping.dmp