Analysis

  • max time kernel
    4294215s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    29-03-2022 00:11

General

  • Target

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe

  • Size

    603KB

  • MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

  • SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

  • SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

  • SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Tries to connect to .bazar domain 11 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Loads dropped DLL 2 IoCs
  • Unexpected DNS network traffic destination 41 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe
    "C:\Users\Admin\AppData\Local\Temp\6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\system32\cmd.exe
      cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe L33THB2
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\system32\PING.EXE
        ping 8.8.8.8 -n 2
        3⤵
        • Runs ping.exe
        PID:1200
      • C:\Users\Admin\AppData\Local\Temp\6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe
        C:\Users\Admin\AppData\Local\Temp\6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e.exe L33THB2
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\cmd.exe
          cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\S94F3D.exe B2BHFY
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Windows\system32\PING.EXE
            ping 8.8.8.8 -n 2
            5⤵
            • Runs ping.exe
            PID:1560
          • C:\Users\Admin\AppData\Local\Temp\S94F3D.exe
            C:\Users\Admin\AppData\Local\Temp\S94F3D.exe B2BHFY
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\Windows\system32\cmd.exe
              cmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\S94F3D.exe Z7XT1
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Windows\system32\PING.EXE
                ping 8.8.8.8 -n 2
                7⤵
                • Runs ping.exe
                PID:808
              • C:\Users\Admin\AppData\Local\Temp\S94F3D.exe
                C:\Users\Admin\AppData\Local\Temp\S94F3D.exe Z7XT1
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\S94F3D.exe
    Filesize

    603KB

    MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

    SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

    SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

    SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

  • C:\Users\Admin\AppData\Local\Temp\S94F3D.exe
    Filesize

    603KB

    MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

    SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

    SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

    SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

  • C:\Users\Admin\AppData\Local\Temp\S94F3D.exe
    Filesize

    603KB

    MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

    SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

    SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

    SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

  • \Users\Admin\AppData\Local\Temp\S94F3D.exe
    Filesize

    603KB

    MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

    SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

    SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

    SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

  • \Users\Admin\AppData\Local\Temp\S94F3D.exe
    Filesize

    603KB

    MD5

    9a8c7ae7424367b8c24d5d70b9c1c867

    SHA1

    bc058fd1fc2cdc2522f2f17f980b2201951cb4ec

    SHA256

    6a35b2f502b3479b94ae120b537f36ba6a659d323d19869a690fe78aac2e275e

    SHA512

    3235fd9ad888fbe95ddf6da8d75f0713e1a93b442027abc9f6d83ab9314e7981e699a3e5502568b26e9b403996fa63cee96ab360a1f5a770c1b1f495e5389deb

  • memory/808-92-0x0000000000000000-mapping.dmp
  • memory/828-76-0x0000000000000000-mapping.dmp
  • memory/1056-66-0x0000000000000000-mapping.dmp
  • memory/1056-72-0x0000000001F10000-0x0000000001F4A000-memory.dmp
    Filesize

    232KB

  • memory/1200-65-0x0000000000000000-mapping.dmp
  • memory/1236-64-0x0000000000000000-mapping.dmp
  • memory/1560-77-0x0000000000000000-mapping.dmp
  • memory/1760-94-0x0000000000000000-mapping.dmp
  • memory/1760-101-0x0000000002020000-0x000000000205A000-memory.dmp
    Filesize

    232KB

  • memory/1820-54-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
    Filesize

    8KB

  • memory/1820-60-0x0000000001D50000-0x0000000001D8A000-memory.dmp
    Filesize

    232KB

  • memory/1820-59-0x0000000001C80000-0x0000000001CBB000-memory.dmp
    Filesize

    236KB

  • memory/1820-55-0x0000000001D00000-0x0000000001D3D000-memory.dmp
    Filesize

    244KB

  • memory/1996-91-0x0000000000000000-mapping.dmp
  • memory/2000-79-0x0000000000000000-mapping.dmp
  • memory/2000-87-0x0000000001FE0000-0x000000000201A000-memory.dmp
    Filesize

    232KB