Analysis

  • max time kernel
    143s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 13:45

General

  • Target

    388aa9feb123c52cad7f72d99f0d16fc.dll

  • Size

    1.3MB

  • MD5

    388aa9feb123c52cad7f72d99f0d16fc

  • SHA1

    cbfd0d729d1144517dd954180bac7541199b2fd5

  • SHA256

    1ef3c50af23d5d9d98c27c12eeee05f026d0147e7c5f162c2bc9cf28783b457a

  • SHA512

    97e07b53241635f4b4426a455db6a1cdb7ba9924e3a6012025a20bbfc09b4d4db8c7d8902e3a945b3e50bfbe72eb36c2c13cea04f8c9abf664d1768198b4a9a6

  • SSDEEP

    24576:ax12nIqqCgOgFO9fccuUMHKv+i7e1LXEdFoGzIyXjxeKO:aYIqJPV9fcHqmGSr9oO

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\system32\cmd.exe
      cmd /c ping 127.0.0.1 -n 8 & "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll" mscp ahis & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\system32\PING.EXE
        ping 127.0.0.1 -n 8
        3⤵
        • Runs ping.exe
        PID:2684
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll" mscp ahis
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:1952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-0-0x0000000001E60000-0x0000000001EC4000-memory.dmp
    Filesize

    400KB

  • memory/1684-1-0x000007FEF6130000-0x000007FEF62D2000-memory.dmp
    Filesize

    1.6MB

  • memory/1684-6-0x000007FEF6130000-0x000007FEF62D2000-memory.dmp
    Filesize

    1.6MB

  • memory/1684-7-0x0000000001E60000-0x0000000001EC4000-memory.dmp
    Filesize

    400KB

  • memory/1952-8-0x0000000001E80000-0x0000000001EE4000-memory.dmp
    Filesize

    400KB

  • memory/1952-9-0x000007FEF5F80000-0x000007FEF6122000-memory.dmp
    Filesize

    1.6MB