Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 13:45
Static task
static1
Behavioral task
behavioral1
Sample
388aa9feb123c52cad7f72d99f0d16fc.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
388aa9feb123c52cad7f72d99f0d16fc.dll
Resource
win10v2004-20231215-en
General
-
Target
388aa9feb123c52cad7f72d99f0d16fc.dll
-
Size
1.3MB
-
MD5
388aa9feb123c52cad7f72d99f0d16fc
-
SHA1
cbfd0d729d1144517dd954180bac7541199b2fd5
-
SHA256
1ef3c50af23d5d9d98c27c12eeee05f026d0147e7c5f162c2bc9cf28783b457a
-
SHA512
97e07b53241635f4b4426a455db6a1cdb7ba9924e3a6012025a20bbfc09b4d4db8c7d8902e3a945b3e50bfbe72eb36c2c13cea04f8c9abf664d1768198b4a9a6
-
SSDEEP
24576:ax12nIqqCgOgFO9fccuUMHKv+i7e1LXEdFoGzIyXjxeKO:aYIqJPV9fcHqmGSr9oO
Malware Config
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/2732-0-0x00000000282C0000-0x0000000028324000-memory.dmp BazarLoaderVar3 behavioral2/memory/2732-1-0x00007FFA9BEA0000-0x00007FFA9C042000-memory.dmp BazarLoaderVar3 behavioral2/memory/2732-7-0x00007FFA9BEA0000-0x00007FFA9C042000-memory.dmp BazarLoaderVar3 behavioral2/memory/2732-8-0x00000000282C0000-0x0000000028324000-memory.dmp BazarLoaderVar3 behavioral2/memory/1516-9-0x00000000282D0000-0x0000000028334000-memory.dmp BazarLoaderVar3 behavioral2/memory/1516-10-0x00007FFA9BEA0000-0x00007FFA9C042000-memory.dmp BazarLoaderVar3 behavioral2/memory/1516-18-0x00007FFA9BEA0000-0x00007FFA9C042000-memory.dmp BazarLoaderVar3 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RealtechUpdate = "\"C:\\Windows\\system32\\regsvr32.exe\" /s \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Damp\\kgurjdi.exe\" mscp arih" reg.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvr32.exepid process 1516 regsvr32.exe 1516 regsvr32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
regsvr32.execmd.exeregsvr32.execmd.execmd.exedescription pid process target process PID 2732 wrote to memory of 1416 2732 regsvr32.exe cmd.exe PID 2732 wrote to memory of 1416 2732 regsvr32.exe cmd.exe PID 1416 wrote to memory of 2748 1416 cmd.exe PING.EXE PID 1416 wrote to memory of 2748 1416 cmd.exe PING.EXE PID 1416 wrote to memory of 1516 1416 cmd.exe regsvr32.exe PID 1416 wrote to memory of 1516 1416 cmd.exe regsvr32.exe PID 1516 wrote to memory of 2388 1516 regsvr32.exe cmd.exe PID 1516 wrote to memory of 2388 1516 regsvr32.exe cmd.exe PID 1516 wrote to memory of 3800 1516 regsvr32.exe cmd.exe PID 1516 wrote to memory of 3800 1516 regsvr32.exe cmd.exe PID 1516 wrote to memory of 3720 1516 regsvr32.exe cmd.exe PID 1516 wrote to memory of 3720 1516 regsvr32.exe cmd.exe PID 3720 wrote to memory of 3136 3720 cmd.exe PING.EXE PID 3720 wrote to memory of 3136 3720 cmd.exe PING.EXE PID 3800 wrote to memory of 2632 3800 cmd.exe reg.exe PID 3800 wrote to memory of 2632 3800 cmd.exe reg.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\cmd.execmd /c ping 127.0.0.1 -n 8 & "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll" mscp ahis & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 83⤵
- Runs ping.exe
PID:2748
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\388aa9feb123c52cad7f72d99f0d16fc.dll" mscp ahis3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\cmd.execmd.exe /c echo %temp%4⤵PID:2388
-
-
C:\Windows\system32\cmd.execmd.exe /c reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v RealtechUpdate /t REG_SZ /d "\"C:\Windows\system32\regsvr32.exe\" /s \"C:\Users\Admin\AppData\Local\Temp\Damp\kgurjdi.exe\" mscp arih"4⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\reg.exereg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v RealtechUpdate /t REG_SZ /d "\"C:\Windows\system32\regsvr32.exe\" /s \"C:\Users\Admin\AppData\Local\Temp\Damp\kgurjdi.exe\" mscp arih"5⤵
- Adds Run key to start application
- Modifies registry key
PID:2632
-
-
-
C:\Windows\system32\cmd.execmd /c ping 127.0.0.1 -n 8 & "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\Damp\kgurjdi.exe" mscp arih & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 85⤵
- Runs ping.exe
PID:3136
-
-
-
-