Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-03-2024 06:52

General

  • Target

    bakjr.exe

  • Size

    248KB

  • MD5

    bb5ef523f0bf243790b6c67dd77ee986

  • SHA1

    cbfe325c2101c5f76a3675b23b459eeb641eecb6

  • SHA256

    c51bf8c74311b8941dca2f63a0850e61c1058af6af0ac42d81c2d85cd64d37cb

  • SHA512

    eb9ffe004187d6174cf0cc2f85184e5a524546e1bc7139c1f16147049eadbd92f94818ea618370450779753c87d8349efe255244eef2450e16f9446799cdeef2

  • SSDEEP

    6144:dL8d+BxlwJG25dgtNZfWjBVyRaViIboK:diilKG2ypWjBwjIsK

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 2 IoCs
  • Tries to connect to .bazar domain 64 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Unexpected DNS network traffic destination 64 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bakjr.exe
    "C:\Users\Admin\AppData\Local\Temp\bakjr.exe"
    1⤵
      PID:3036
    • C:\Users\Admin\AppData\Local\Temp\bakjr.exe
      C:\Users\Admin\AppData\Local\Temp\bakjr.exe 3299755233
      1⤵
        PID:4744
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:3044
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\CompleteSuspend.rtf" /o ""
        1⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:4212

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3036-0-0x000002BAF0CD0000-0x000002BAF0D0D000-memory.dmp
        Filesize

        244KB

      • memory/4212-45-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-32-0x00007FFC38320000-0x00007FFC38330000-memory.dmp
        Filesize

        64KB

      • memory/4212-47-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-33-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-35-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-34-0x00007FFC38320000-0x00007FFC38330000-memory.dmp
        Filesize

        64KB

      • memory/4212-37-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-39-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-40-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-38-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-36-0x00007FFC38320000-0x00007FFC38330000-memory.dmp
        Filesize

        64KB

      • memory/4212-42-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-43-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-46-0x00007FFC34810000-0x00007FFC34820000-memory.dmp
        Filesize

        64KB

      • memory/4212-66-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-31-0x00007FFC38320000-0x00007FFC38330000-memory.dmp
        Filesize

        64KB

      • memory/4212-48-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-49-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-50-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-51-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-52-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-54-0x00007FFC34810000-0x00007FFC34820000-memory.dmp
        Filesize

        64KB

      • memory/4212-53-0x00007FFC75B00000-0x00007FFC75BAE000-memory.dmp
        Filesize

        696KB

      • memory/4212-55-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-57-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-59-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-61-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-63-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4212-65-0x00007FFC78290000-0x00007FFC7846B000-memory.dmp
        Filesize

        1.9MB

      • memory/4744-11-0x000002DA46A10000-0x000002DA46A4D000-memory.dmp
        Filesize

        244KB