Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 16:35

General

  • Target

    b200c43ddc7ed92dddd0cd01ab7a7f785618013b9eaa85aa3da0a377db7d2614.exe

  • Size

    461KB

  • MD5

    6744aa8b25616f7060b34933f29cb215

  • SHA1

    86611fb1d7352b73f9206ffaad9d5651afbeb45a

  • SHA256

    b200c43ddc7ed92dddd0cd01ab7a7f785618013b9eaa85aa3da0a377db7d2614

  • SHA512

    d402aed51a6229b64f151851bffe5b3c5a402e501b4dc3854eb3700d69f6cff8bd9e4647588daa5c31683175ae722f0e9681bbd7498d160a4104a6e360cd4287

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 4 IoCs
  • Tries to connect to .bazar domain 64 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Unexpected DNS network traffic destination 64 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b200c43ddc7ed92dddd0cd01ab7a7f785618013b9eaa85aa3da0a377db7d2614.exe
    "C:\Users\Admin\AppData\Local\Temp\b200c43ddc7ed92dddd0cd01ab7a7f785618013b9eaa85aa3da0a377db7d2614.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4860-130-0x0000000000500000-0x0000000000521000-memory.dmp
    Filesize

    132KB

  • memory/4860-134-0x0000000180000000-0x000000018001E000-memory.dmp
    Filesize

    120KB

  • memory/4860-138-0x0000000000550000-0x000000000056D000-memory.dmp
    Filesize

    116KB

  • memory/4860-142-0x00000000004E0000-0x00000000004FF000-memory.dmp
    Filesize

    124KB