Analysis

  • max time kernel
    240s
  • max time network
    266s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-02-2023 23:13

General

  • Target

    file2.dll

  • Size

    1.3MB

  • MD5

    7a8ff582c7e91af4c10019b82ada67b4

  • SHA1

    e2f42f1520058593d93e5378760724f918705b04

  • SHA256

    b35e23599a0c1f88bc04a1a656aa158fda2fc46750d810bfe6801f96cdbec0fa

  • SHA512

    1087afe7168c66e10858e88004d213fa7286cae22b538324045595e637739938ef47273ccc8efda83e84f115d2800b121b18d3ca9241b9f04b386d887b301018

  • SSDEEP

    12288:k63GNTFtSCQ8NLaVhGqEdxtsvoxR6polnJeGek1XAmb/VVyor5M1ITUHAS/JaNq8:dRQZrx1iKn27A0TqD4+

Malware Config

Extracted

Family

bazarloader

C2

162.33.179.217

45.61.136.110

192.155.90.240

162.33.179.111

reddew28c.bazar

bluehail.bazar

whitestorm9p.bazar

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\file2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\system32\cmd.exe
      cmd /c ping 192.0.2.193 -n 8 -4 -w 1000 > NUL & "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\file2.dll", #1 ZF3bI6aD VI0rr2aG & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:116
      • C:\Windows\system32\PING.EXE
        ping 192.0.2.193 -n 8 -4 -w 1000
        3⤵
        • Runs ping.exe
        PID:4196
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\file2.dll", #1 ZF3bI6aD VI0rr2aG
        3⤵
          PID:3772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/116-133-0x0000000000000000-mapping.dmp
    • memory/1556-132-0x0000019174A90000-0x0000019174C04000-memory.dmp
      Filesize

      1.5MB

    • memory/1556-134-0x0000019174A90000-0x0000019174C04000-memory.dmp
      Filesize

      1.5MB

    • memory/3772-136-0x0000000000000000-mapping.dmp
    • memory/3772-137-0x0000019DCAEA0000-0x0000019DCB014000-memory.dmp
      Filesize

      1.5MB

    • memory/4196-135-0x0000000000000000-mapping.dmp