Overview
overview
10Static
static
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...et.exe
windows7-x64
10bazaar.202...et.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...it.exe
windows7-x64
9bazaar.202...it.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
1bazaar.202...an.exe
windows10-2004-x64
1bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 16:40
Static task
static1
Behavioral task
behavioral1
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral21
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
General
-
Target
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
-
Size
46KB
-
MD5
b36ed4b297c327eb67746e85fe4434f4
-
SHA1
7f24843a465e1e811b82a79ced5b071f7350155b
-
SHA256
0a276fdaf3367ca3fd4cf90eb338dd3d0575ba3979f1bd609ce58e13e2aa0a8e
-
SHA512
d7002fcabec0e34f5200df23e1ba2b9b840ed502f7b22da9c231613092aa853d8fa1b76b6e934947c13ffbfab5ba49be1c057944c726f9b9cb565470c22c2cbf
-
SSDEEP
768:YCqJlzbXvMdSXekOicvHk3eHlWMPbPgF0qV1ZGF4G1Pc1pBSDHLw5YI6OC22tYch:YCjCeXvZH0ub4Fr/ZUdW1/uHL06O7Kme
Malware Config
Extracted
asyncrat
0.5.6A
null
bomi.duckdns.org:8080
hutqlynrbwzq
-
delay
5
-
install
true
-
install_file
Boomi.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Boomi.exepid process 892 Boomi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3032 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.exeBoomi.exepid process 2560 HEUR-Backdoor.MSIL.Crysan.exe 2560 HEUR-Backdoor.MSIL.Crysan.exe 2560 HEUR-Backdoor.MSIL.Crysan.exe 892 Boomi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.exeBoomi.exedescription pid process Token: SeDebugPrivilege 2560 HEUR-Backdoor.MSIL.Crysan.exe Token: SeDebugPrivilege 892 Boomi.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.execmd.exedescription pid process target process PID 2560 wrote to memory of 2804 2560 HEUR-Backdoor.MSIL.Crysan.exe schtasks.exe PID 2560 wrote to memory of 2804 2560 HEUR-Backdoor.MSIL.Crysan.exe schtasks.exe PID 2560 wrote to memory of 2804 2560 HEUR-Backdoor.MSIL.Crysan.exe schtasks.exe PID 2560 wrote to memory of 2828 2560 HEUR-Backdoor.MSIL.Crysan.exe cmd.exe PID 2560 wrote to memory of 2828 2560 HEUR-Backdoor.MSIL.Crysan.exe cmd.exe PID 2560 wrote to memory of 2828 2560 HEUR-Backdoor.MSIL.Crysan.exe cmd.exe PID 2828 wrote to memory of 3032 2828 cmd.exe timeout.exe PID 2828 wrote to memory of 3032 2828 cmd.exe timeout.exe PID 2828 wrote to memory of 3032 2828 cmd.exe timeout.exe PID 2828 wrote to memory of 892 2828 cmd.exe Boomi.exe PID 2828 wrote to memory of 892 2828 cmd.exe Boomi.exe PID 2828 wrote to memory of 892 2828 cmd.exe Boomi.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Crysan.exe"C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Crysan.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'Boomi"' /tr "'C:\Users\Admin\AppData\Roaming\Boomi.exe"'2⤵
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9FD8.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3032
-
-
C:\Users\Admin\AppData\Roaming\Boomi.exe"C:\Users\Admin\AppData\Roaming\Boomi.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD56fd7a5de318b8b9213970f61e6e3cb73
SHA12b0b0709c7208c2d1add43742e7b2bb08b707f26
SHA256e6e45332a506513825d792ac545e1836d4764ebaf3dcaff7677d48c17ebe1cde
SHA51221cc09334d0e4853e2676ce7016991358ed04b3292a594c83713501a7e2c4abfb8c08ae2d0b312c933906ce89d264006f7725062dac60c68fb6e99ccd4fcef0f
-
Filesize
40.7MB
MD5c2d1fc4b1c92a9e6a3ed0a454cdcaaad
SHA10d97e06cee1d425bb92c06b3e71393f6bae429ef
SHA256667070baae8e04de1e1c3adea2d8ae6e4ba5119d6c9e0490d2a847f30b66bb07
SHA5129b4df44c7ba4f9a971b9815e680517ac399ac6a91a756dac5440df1dfa96212e94336f4e18e042bbcd33785aa1e3d29b68000b7ccb2cb2bed294cb822e58e389