General

  • Target

    b8b4ded6456fcfd6a34903cbd6a0b152edce57e4d1a68b0f56c54670fd165312

  • Size

    214KB

  • MD5

    64a5c01a057b329d950514a1121e52d9

  • SHA1

    2e3bdc380a0af38c865095c7e6731da359d9bee2

  • SHA256

    b8b4ded6456fcfd6a34903cbd6a0b152edce57e4d1a68b0f56c54670fd165312

  • SHA512

    09e55b11330f668c159dc93282c303feb15e4641e7dcc8a9f8b127028f2e7e15a0276422d940f61c5e3fb1a5f6e95b12f5e49dba5bb04786f25c5521e3afd6c3

Score
10/10

Malware Config

Signatures

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Bazarbackdoor family

Files

  • b8b4ded6456fcfd6a34903cbd6a0b152edce57e4d1a68b0f56c54670fd165312
    .exe windows x64