Overview
overview
10Static
static
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...et.exe
windows7-x64
10bazaar.202...et.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...it.exe
windows7-x64
9bazaar.202...it.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
1bazaar.202...an.exe
windows10-2004-x64
1bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 16:40
Static task
static1
Behavioral task
behavioral1
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral21
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
General
-
Target
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
-
Size
46KB
-
MD5
ceef7b8296b733da0be864ccdf41ce77
-
SHA1
c66de07f66ace03ef1e140c8e46525c27df94b04
-
SHA256
5515739bd8752264b7ee2a2c9b957d36af9fb16b19d7dd1aef4139f2fe74af47
-
SHA512
62241a9b37933edd4c751316c9cc8a8b195766d81baab7d5b2ef3a532c464e6d76fe9d781ac94c1aff587052a3d9e18478e509e51313656bc2db2b38df792c70
-
SSDEEP
768:vqdwSbXx6csbXkOicvHk3eHlWMPbPgF0qybI6QolYI6OCC2tYcFmVc6K:vJbXXvZH0ub4FrybI6Qm6OnKmVcl
Malware Config
Extracted
asyncrat
0.5.6A
null
sam144169-56334.portmap.io:56334
sam144169-56334.portmap.io:5552
sam144169-56334.portmap.io:5050
webforma.chickenkiller.com:56334
webforma.chickenkiller.com:5552
webforma.chickenkiller.com:5050
webdata.ddns.net:56334
webdata.ddns.net:5552
webdata.ddns.net:5050
xOUgFqeTTggB
-
delay
5
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HEUR-Backdoor.MSIL.Crysan.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation HEUR-Backdoor.MSIL.Crysan.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3480 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3728 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.exesvchost.exepid process 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 4028 HEUR-Backdoor.MSIL.Crysan.exe 3480 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.exesvchost.exedescription pid process Token: SeDebugPrivilege 4028 HEUR-Backdoor.MSIL.Crysan.exe Token: SeDebugPrivilege 3480 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
HEUR-Backdoor.MSIL.Crysan.execmd.exedescription pid process target process PID 4028 wrote to memory of 3784 4028 HEUR-Backdoor.MSIL.Crysan.exe schtasks.exe PID 4028 wrote to memory of 3784 4028 HEUR-Backdoor.MSIL.Crysan.exe schtasks.exe PID 4028 wrote to memory of 5072 4028 HEUR-Backdoor.MSIL.Crysan.exe cmd.exe PID 4028 wrote to memory of 5072 4028 HEUR-Backdoor.MSIL.Crysan.exe cmd.exe PID 5072 wrote to memory of 3728 5072 cmd.exe timeout.exe PID 5072 wrote to memory of 3728 5072 cmd.exe timeout.exe PID 5072 wrote to memory of 3480 5072 cmd.exe svchost.exe PID 5072 wrote to memory of 3480 5072 cmd.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Crysan.exe"C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.MSIL.Crysan.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'svchost"' /tr "'C:\Users\Admin\AppData\Roaming\svchost.exe"'2⤵
- Scheduled Task/Job: Scheduled Task
PID:3784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAB82.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3728
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5b1b8c9d5cf85431f3aff0e7f4d5ed27a
SHA1ee028b3293fdd101633205f31c3ab44db8b2ee8b
SHA2566363f677fa2e905498cfeca4386db37c28b9b1eb1167ef8d2b3eed10798ad982
SHA512d111b4240a3d763420fc55a3b8fa6eaf80279d25f91e4198577d2fbee5e87c0567e731781db6493c7a2563455bf80310c5fcc44ba8188e416ee88e5f646d6835
-
Filesize
43.3MB
MD5d9d7bcdecb8449a428a228d60fd4bacd
SHA14d5ac569a150685c0f44728f36872ea6c0fe20e5
SHA2562a540997f61ee1360187fb7804d37099c4e98adb902d9e10d85da33e1d94dd9a
SHA512b7ca3835900c14657aee309c3efbba703d0bb42bf3af5d3cecfcf88cedf3bd21065cf76752584e48627901e1f88b5d099027e2f0d93d5eb0f54fd694214187ea