Analysis

  • max time kernel
    119s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 15:47

General

  • Target

    465f6a6e834f601b59cc11bfec695c84.dll

  • Size

    341KB

  • MD5

    465f6a6e834f601b59cc11bfec695c84

  • SHA1

    b08eb122bd1943335c27e1be854df0ad68d96a41

  • SHA256

    aa2cb7c438568cb9baf184532b6bda4677cd3bb9f22f8d3e65e22588eeace26f

  • SHA512

    7023005011c75a9bb99c3877677090e248417b969a428df76f27bc933dd068e1a4a4ce7b062e3967701f7521fa1b3ce3d07516ed06418498e9480cd3e0f359a7

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • suricata: ET MALWARE BazaLoader Activity (GET)

    suricata: ET MALWARE BazaLoader Activity (GET)

  • Bazar/Team9 Loader payload 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\465f6a6e834f601b59cc11bfec695c84.dll
    1⤵
      PID:3576

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3576-115-0x00000000028D0000-0x0000000002AF6000-memory.dmp
      Filesize

      2.1MB