Resubmissions

28-04-2024 18:31

240428-w6cwyaec5v 10

21-04-2024 08:57

240421-kwwqhsfh8z 10

21-04-2024 05:45

240421-gfvazacf82 10

18-04-2024 19:05

240418-xry2ascb73 10

18-04-2024 16:34

240418-t3alashf75 10

04-03-2024 18:33

240304-w7b12ahg61 10

02-03-2024 17:01

240302-vjn51sff57 10

02-03-2024 10:05

240302-l4xhfscc7v 10

Analysis

  • max time kernel
    121s
  • max time network
    96s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 17:01

General

  • Target

    bazaar.2020.02/HEUR-Backdoor.MSIL.Revenge.exe

  • Size

    16KB

  • MD5

    fc8f4e31d85e796c1efe9b0fabeed23a

  • SHA1

    e15233a69c32761d8ad0e293ce1ed2e1162d5647

  • SHA256

    c35e3bdf0d1a7275e73f3c8c9fb57cf874ffa19ffafae649025b1e90cd07c096

  • SHA512

    36e40d94711c82fb1669e3143d63833a3f7ad1b0ea8dae00287cbcdfd154135a3d7042702e4900193d0dcae94b0d03f7b6a9fb545e20c709fd4fb4a1cae95351

  • SSDEEP

    384:sxF6Mj9VnRq2Rj9oM+bYO+4kr9oDPlMNcLlb5sVKdyS5Ct:sxF6Mj9V5bDclMNE9o

Score
1/10

Malware Config

Signatures

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Revenge.exe
    "C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Revenge.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1240
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /0
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-14-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-15-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-8-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-9-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-20-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-19-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-18-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-17-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-16-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1040-10-0x000001E5C5B10000-0x000001E5C5B11000-memory.dmp
    Filesize

    4KB

  • memory/1240-5-0x000000001C8B0000-0x000000001C912000-memory.dmp
    Filesize

    392KB

  • memory/1240-22-0x00007FFB3E240000-0x00007FFB3EBE1000-memory.dmp
    Filesize

    9.6MB

  • memory/1240-0-0x00007FFB3E240000-0x00007FFB3EBE1000-memory.dmp
    Filesize

    9.6MB

  • memory/1240-3-0x00007FFB3E240000-0x00007FFB3EBE1000-memory.dmp
    Filesize

    9.6MB

  • memory/1240-7-0x0000000001520000-0x0000000001530000-memory.dmp
    Filesize

    64KB

  • memory/1240-6-0x00007FFB3E240000-0x00007FFB3EBE1000-memory.dmp
    Filesize

    9.6MB

  • memory/1240-1-0x000000001C260000-0x000000001C72E000-memory.dmp
    Filesize

    4.8MB

  • memory/1240-2-0x000000001C730000-0x000000001C7D6000-memory.dmp
    Filesize

    664KB

  • memory/1240-4-0x0000000001520000-0x0000000001530000-memory.dmp
    Filesize

    64KB