Analysis

  • max time kernel
    142s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 21:55

General

  • Target

    images.exe

  • Size

    290KB

  • MD5

    e28ae2f26a165ab891248f17b064f2e7

  • SHA1

    8ac67ed569b4675411c54ac05768eefff853854f

  • SHA256

    0b7eafb0e73e2bf0e0c6263824ffacbf4869f9121502264e5dc08d09183ae301

  • SHA512

    ba26ca25af0f1a5a5d4ec9c7fa1ba64e395d4c0a44b7803399df7dd50497addaa01ebf65d691c1f0a0a87462f0216aea60b9f4a6b3bffdc7c9743dc9e667c5b6

Malware Config

Extracted

Family

bazarloader

C2

144.217.50.242

5.39.63.103

94.140.113.53

185.163.45.95

reddew28c.bazar

bluehail.bazar

whitestorm9p.bazar

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\images.exe
    "C:\Users\Admin\AppData\Local\Temp\images.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c choice /c y /d y /t 10 & start "" "C:\Users\Admin\AppData\Local\Temp\images.exe" ZF3bI6aD VI0rr2aG & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\system32\choice.exe
        choice /c y /d y /t 10
        3⤵
          PID:4632
        • C:\Users\Admin\AppData\Local\Temp\images.exe
          "C:\Users\Admin\AppData\Local\Temp\images.exe" ZF3bI6aD VI0rr2aG
          3⤵
            PID:3192

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1240-131-0x0000000000000000-mapping.dmp
      • memory/3192-133-0x0000000000000000-mapping.dmp
      • memory/3192-134-0x00007FF4B15F0000-0x00007FF4B160F000-memory.dmp
        Filesize

        124KB

      • memory/4036-130-0x00007FF465920000-0x00007FF46593F000-memory.dmp
        Filesize

        124KB

      • memory/4632-132-0x0000000000000000-mapping.dmp