Analysis

  • max time kernel
    146s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 23:01

General

  • Target

    1f45bcf1fb8b7ef74a57d19a371f41cf.dll

  • Size

    1.3MB

  • MD5

    1f45bcf1fb8b7ef74a57d19a371f41cf

  • SHA1

    9b7f346a04f8481c22fb6f8853f76349402a7009

  • SHA256

    aee116011409a5bec7d356bd8f704df0a361fb029bf20178d49e02607798d9a1

  • SHA512

    6cdbc392b650420d9238d7400956fa41ec9ede827576b9023b977e232dd18b3dd72f36082fc6cdb5af7f62868b0bd00e9b718522799467c674efb6202a169f9f

  • SSDEEP

    24576:ax12nIqqCgOgFO9fccuUMHKv+i7e1LXEdFoGzIyXjxeKr:aYIqJPV9fcHqmGSr9or

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 7 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1f45bcf1fb8b7ef74a57d19a371f41cf.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\cmd.exe
      cmd /c ping 127.0.0.1 -n 8 & "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\1f45bcf1fb8b7ef74a57d19a371f41cf.dll" mscp ahis & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 8
        3⤵
        • Runs ping.exe
        PID:2164
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\1f45bcf1fb8b7ef74a57d19a371f41cf.dll" mscp ahis
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\system32\cmd.exe
          cmd.exe /c echo %temp%
          4⤵
            PID:1204
          • C:\Windows\system32\cmd.exe
            cmd /c ping 127.0.0.1 -n 8 & "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\Damp\lrmeihkpubjk.exe" mscp arih & exit
            4⤵
              PID:2248
            • C:\Windows\system32\cmd.exe
              cmd.exe /c reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v RealtechUpdate /t REG_SZ /d "\"C:\Windows\system32\regsvr32.exe\" /s \"C:\Users\Admin\AppData\Local\Temp\Damp\lrmeihkpubjk.exe\" mscp arih"
              4⤵
                PID:2256
        • C:\Windows\system32\reg.exe
          reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v RealtechUpdate /t REG_SZ /d "\"C:\Windows\system32\regsvr32.exe\" /s \"C:\Users\Admin\AppData\Local\Temp\Damp\lrmeihkpubjk.exe\" mscp arih"
          1⤵
          • Modifies registry key
          PID:2348
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1 -n 8
          1⤵
          • Runs ping.exe
          PID:1856

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2696-11-0x0000000027660000-0x00000000276C4000-memory.dmp

          Filesize

          400KB

        • memory/2696-12-0x000007FEF63E0000-0x000007FEF6582000-memory.dmp

          Filesize

          1.6MB

        • memory/2696-19-0x0000000027660000-0x00000000276C4000-memory.dmp

          Filesize

          400KB

        • memory/2696-18-0x000007FEF63E0000-0x000007FEF6582000-memory.dmp

          Filesize

          1.6MB

        • memory/2928-0-0x0000000027700000-0x0000000027764000-memory.dmp

          Filesize

          400KB

        • memory/2928-1-0x000007FEF6CC0000-0x000007FEF6E62000-memory.dmp

          Filesize

          1.6MB

        • memory/2928-10-0x0000000027700000-0x0000000027764000-memory.dmp

          Filesize

          400KB

        • memory/2928-9-0x000007FEF6CC0000-0x000007FEF6E62000-memory.dmp

          Filesize

          1.6MB