Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:59

General

  • Target

    9d788393097f0fbb55dc1512cdd668e54e6ce0f71ad1c99c360248e09dd42ee9.exe

  • Size

    479KB

  • MD5

    415f1e4173ef25a1a6937ac352309e5b

  • SHA1

    4cf433c0c01d2714202aa653e4e17b45b5d175ce

  • SHA256

    9d788393097f0fbb55dc1512cdd668e54e6ce0f71ad1c99c360248e09dd42ee9

  • SHA512

    d489c81924f1c045ea41414e73878cee178cc435aa0a03275a51e76674b293c0717cc9696b1ada9cb52809021f1b2f90b5a4a89d23d6fa8d08a8e8bb93154b3e

  • SSDEEP

    12288:pmUY1bSkxsWB2pyK8jk1NpJbtcTnSVNe6CV/0WHGowvQd:pRYhSw68A/bbtqSVNe6c0X

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1068
      • C:\Users\Admin\AppData\Local\Temp\9d788393097f0fbb55dc1512cdd668e54e6ce0f71ad1c99c360248e09dd42ee9.exe
        "C:\Users\Admin\AppData\Local\Temp\9d788393097f0fbb55dc1512cdd668e54e6ce0f71ad1c99c360248e09dd42ee9.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2212
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe
        2⤵
          PID:752

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/752-132-0x0000000140000000-0x000000014002A000-memory.dmp
        Filesize

        168KB