Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 21:21

General

  • Target

    f8fc113257931a242e05e8ff1bbf6f4e.dll

  • Size

    1.2MB

  • MD5

    f8fc113257931a242e05e8ff1bbf6f4e

  • SHA1

    7ceba552d12287198835472c7f56132a56568c7d

  • SHA256

    3a1434c46c588441cecde2d684b320ac38473c775449def61affc37a1a57eeea

  • SHA512

    dd7218dd2194d44d66579d5100e11236d86ec4eea2549e4daf1ee893c338f7f1d6487c75acd6cdc7395783db073feca074e7e87d59c2f0ab40b12f048760c558

  • SSDEEP

    24576:0Wpc+G43nwqthqmmldpXoQ5IyXdLrgvHmrc:8+n3Hthqm9qgkc

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 3 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Tries to connect to .bazar domain 4 IoCs

    Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies system certificate store 2 TTPs 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8fc113257931a242e05e8ff1bbf6f4e.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bd4f91bf00e0613853f959d4771cc9f3

    SHA1

    d1426f28c3322ea9b2ee65b26c395ab9b091e3bf

    SHA256

    e3d6b2fa7c5876b060bbb91c67545cbd1a48fa4864348502cd917b20c5e5dba1

    SHA512

    466eac4b5aa9504c25cb5ff75b25e0a6431052c240e8b58bdd841f062a76c51be96156a7cd7d95adb23036a4aeb07c037c25121c10b71c8264c7c1fb7c674edd

  • C:\Users\Admin\AppData\Local\Temp\CabDA2B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarDB18.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2224-0-0x0000000027230000-0x000000002726B000-memory.dmp
    Filesize

    236KB

  • memory/2224-1-0x000007FEF61D0000-0x000007FEF6352000-memory.dmp
    Filesize

    1.5MB

  • memory/2224-3-0x0000000027230000-0x000000002726B000-memory.dmp
    Filesize

    236KB