Analysis

  • max time kernel
    4294179s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    21-03-2022 18:06

General

  • Target

    b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3.dll

  • Size

    710KB

  • MD5

    6c902395c14b5f1043353db9e40e2694

  • SHA1

    3ed3bdebc3e4ccaf79d6b0d6fa645abbe77c2806

  • SHA256

    b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3

  • SHA512

    0ff2416bfa8c1b9fac66173f7afc376f4022c7679fb21f77072e1fd5ceef22210431544db995c690820b09fa9dc9323b41956b32e63c9601c2af29690b81069e

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3.dll,#1
    1⤵
      PID:1548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1548-54-0x0000000000110000-0x000000000013B000-memory.dmp
      Filesize

      172KB