Analysis

  • max time kernel
    4294178s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    22-03-2022 18:50

General

  • Target

    d409f6684fb0faedab51b52f3bd4c194.dll

  • Size

    712KB

  • MD5

    d409f6684fb0faedab51b52f3bd4c194

  • SHA1

    bfb48417936a883d42e7fdee24f28ea3d3071732

  • SHA256

    534b5a7b9bf643dfa743c6e533d2275a48c3e926c69042e935f2674cc1222464

  • SHA512

    c26ec9850ddec7a8006489cfe06201594904b6960abac3d97617a8aebbbe624449f51511a0688b4de935ed615812ead4131488823718c5a571ec4eea8418b14a

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d409f6684fb0faedab51b52f3bd4c194.dll,#1
    1⤵
      PID:1832

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1832-54-0x0000000000120000-0x000000000014B000-memory.dmp
      Filesize

      172KB