Overview
overview
10Static
static
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...et.exe
windows7-x64
10bazaar.202...et.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...it.exe
windows7-x64
9bazaar.202...it.exe
windows10-2004-x64
9bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
1bazaar.202...an.exe
windows10-2004-x64
1bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral21
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
General
-
Target
bazaar.2020.02/Backdoor.MSIL.Agent.exe
-
Size
89KB
-
MD5
f54eea2b9a7c0259b87a5303a526d818
-
SHA1
641fcc96b0e288f7c5b1d0b94d6be1be2939e38e
-
SHA256
72fd107044ae159a7a80813fe902a132f12eedd01c63fd9e506cf05e088e7491
-
SHA512
36d1fb8553f454b1edbd719d4805e3d120b243960fb82ff640e52e3d3c9710a8761128079f981da011ad931c1117c0d7317f051bd4fd71a5bad93b7862dafde5
-
SSDEEP
384:W8aZYC9twBNdcvFaly2H0dbJo6HghcASEJqc/ZmRvR6JZlbw8hqIusZzZVPe+8tp:AY+sNKqNHnSdRpcnu+REgTK
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2408 netsh.exe -
Drops startup file 2 IoCs
Processes:
Backdoor.MSIL.Agent.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e4c7f2e5b82fac0d624ab661f39b28fa.exe Backdoor.MSIL.Agent.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e4c7f2e5b82fac0d624ab661f39b28fa.exe Backdoor.MSIL.Agent.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Backdoor.MSIL.Agent.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\e4c7f2e5b82fac0d624ab661f39b28fa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\bazaar.2020.02\\Backdoor.MSIL.Agent.exe\" .." Backdoor.MSIL.Agent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\e4c7f2e5b82fac0d624ab661f39b28fa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\bazaar.2020.02\\Backdoor.MSIL.Agent.exe\" .." Backdoor.MSIL.Agent.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Backdoor.MSIL.Agent.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Backdoor.MSIL.Agent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
Backdoor.MSIL.Agent.exedescription pid process Token: SeDebugPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe Token: 33 1700 Backdoor.MSIL.Agent.exe Token: SeIncBasePriorityPrivilege 1700 Backdoor.MSIL.Agent.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Backdoor.MSIL.Agent.exedescription pid process target process PID 1700 wrote to memory of 2408 1700 Backdoor.MSIL.Agent.exe netsh.exe PID 1700 wrote to memory of 2408 1700 Backdoor.MSIL.Agent.exe netsh.exe PID 1700 wrote to memory of 2408 1700 Backdoor.MSIL.Agent.exe netsh.exe PID 1700 wrote to memory of 2408 1700 Backdoor.MSIL.Agent.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.MSIL.Agent.exe"C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.MSIL.Agent.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.MSIL.Agent.exe" "Backdoor.MSIL.Agent.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1