Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
23-03-2021 09:55
Static task
static1
Behavioral task
behavioral1
Sample
12.0.dll
Resource
win7v20201028
Behavioral task
behavioral2
Sample
12.0.dll
Resource
win10v20201028
General
-
Target
12.0.dll
-
Size
37KB
-
MD5
af18cd9e59906e5c56bd5a07502b1f0b
-
SHA1
3bc5960b69cbd0266e66dfea9e6d9eb6365ae78a
-
SHA256
93db19c454405ef70de2ead0a3b2158e0d8cc8c3bb663c3af15a0df1b008fc53
-
SHA512
35e56125884be604b45d11fc318d022bbd021ff83f8cc41fe606d91eb8f6a4770e319ff92fc9ff0119c3bbc34557be0ac41f64d90538186852269efd54144281
Malware Config
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3316-8-0x0000000180000000-0x0000000180024000-memory.dmp BazarLoaderVar1 -
Nloader Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/652-4-0x0000000010000000-0x000000001000C000-memory.dmp nloader -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 8 652 rundll32.exe 13 652 rundll32.exe -
Executes dropped EXE 4 IoCs
Processes:
lkag.exelkag.exeHZTCFA5.exeHZTCFA5.exepid process 3316 lkag.exe 1584 lkag.exe 3612 HZTCFA5.exe 3276 HZTCFA5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
HZTCFA5.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce HZTCFA5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\DJ1Z41273 = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v XXGBWZFSP7 /t REG_SZ /d \"C:\\Users\\Admin\\AppData\\Local\\Temp\\HZTCFA5.exe PKFXLK\" & start \"H\" C:\\Users\\Admin\\AppData\\Local\\Temp\\HZTCFA5.exe PKFXLK" HZTCFA5.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 2324 PING.EXE 3392 PING.EXE 2332 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
lkag.exepid process 3316 lkag.exe 3316 lkag.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
rundll32.exerundll32.exelkag.execmd.exelkag.execmd.exeHZTCFA5.execmd.exedescription pid process target process PID 3636 wrote to memory of 652 3636 rundll32.exe rundll32.exe PID 3636 wrote to memory of 652 3636 rundll32.exe rundll32.exe PID 3636 wrote to memory of 652 3636 rundll32.exe rundll32.exe PID 652 wrote to memory of 3316 652 rundll32.exe lkag.exe PID 652 wrote to memory of 3316 652 rundll32.exe lkag.exe PID 3316 wrote to memory of 3012 3316 lkag.exe cmd.exe PID 3316 wrote to memory of 3012 3316 lkag.exe cmd.exe PID 3012 wrote to memory of 2324 3012 cmd.exe PING.EXE PID 3012 wrote to memory of 2324 3012 cmd.exe PING.EXE PID 3012 wrote to memory of 1584 3012 cmd.exe lkag.exe PID 3012 wrote to memory of 1584 3012 cmd.exe lkag.exe PID 1584 wrote to memory of 1924 1584 lkag.exe cmd.exe PID 1584 wrote to memory of 1924 1584 lkag.exe cmd.exe PID 1924 wrote to memory of 3392 1924 cmd.exe PING.EXE PID 1924 wrote to memory of 3392 1924 cmd.exe PING.EXE PID 1924 wrote to memory of 3612 1924 cmd.exe HZTCFA5.exe PID 1924 wrote to memory of 3612 1924 cmd.exe HZTCFA5.exe PID 3612 wrote to memory of 908 3612 HZTCFA5.exe cmd.exe PID 3612 wrote to memory of 908 3612 HZTCFA5.exe cmd.exe PID 908 wrote to memory of 2332 908 cmd.exe PING.EXE PID 908 wrote to memory of 2332 908 cmd.exe PING.EXE PID 908 wrote to memory of 3276 908 cmd.exe HZTCFA5.exe PID 908 wrote to memory of 3276 908 cmd.exe HZTCFA5.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12.0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12.0.dll,#12⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:652 -
C:\ProgramData\lkag\lkag.exe"C:\ProgramData\lkag\lkag.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\ProgramData\lkag\lkag.exe FJFTZ4⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 25⤵
- Runs ping.exe
PID:2324 -
C:\ProgramData\lkag\lkag.exeC:\ProgramData\lkag\lkag.exe FJFTZ5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\HZTCFA5.exe ROU56⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 27⤵
- Runs ping.exe
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\HZTCFA5.exeC:\Users\Admin\AppData\Local\Temp\HZTCFA5.exe ROU57⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SYSTEM32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\HZTCFA5.exe PKFXLK8⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 29⤵
- Runs ping.exe
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\HZTCFA5.exeC:\Users\Admin\AppData\Local\Temp\HZTCFA5.exe PKFXLK9⤵
- Executes dropped EXE
PID:3276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e
-
MD5
5ab10b180aca215ff3af5ec0e0e00b87
SHA1932b0935d0b03dba5d12ddc85aef878e20986f47
SHA256abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA5125cebd2e450f010816f1d6b009e3a3426692fd164cd80f4cd636e983df1e8f9f14eb1dd19c1e9905b9689fd4e3878fac3213dd873c28d906bae5241734f50f58e