Resubmissions

General

  • Target

    view

  • Size

    83KB

  • Sample

    240414-ppr6zagf48

  • MD5

    b06069fcffd0976d0e24a6dd1a0fe28f

  • SHA1

    e4b5ac681dc4a1045e39f1b5969395bd4e752f96

  • SHA256

    d960d813e436aa80a7e1916e61fe5a5d70544a250bbc65809881e83650f68365

  • SHA512

    5bbd933ce72067c4fd2ac236b8b6271c2ff0112b2da67988cf39ed1f4a95afb46252a5b9940c8c11053307dd36ac2455ead7123f1e6f499ea2d90d047b454e62

  • SSDEEP

    1536:EASkVWKyYFiOOCV8Y1ue4bHwCfo4jW9+15RTP:5jGxyiTP

Malware Config

Targets

    • Target

      view

    • Size

      83KB

    • MD5

      b06069fcffd0976d0e24a6dd1a0fe28f

    • SHA1

      e4b5ac681dc4a1045e39f1b5969395bd4e752f96

    • SHA256

      d960d813e436aa80a7e1916e61fe5a5d70544a250bbc65809881e83650f68365

    • SHA512

      5bbd933ce72067c4fd2ac236b8b6271c2ff0112b2da67988cf39ed1f4a95afb46252a5b9940c8c11053307dd36ac2455ead7123f1e6f499ea2d90d047b454e62

    • SSDEEP

      1536:EASkVWKyYFiOOCV8Y1ue4bHwCfo4jW9+15RTP:5jGxyiTP

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks