Resubmissions

22-01-2022 01:10

220122-bjmseagfbp 10

15-10-2021 18:09

211015-wrfz2sbcb4 10

General

  • Target

    60be38e452d06d7ed7ef572b66352577.dll

  • Size

    437KB

  • Sample

    211015-wrfz2sbcb4

  • MD5

    60be38e452d06d7ed7ef572b66352577

  • SHA1

    40ad170e828ef11a591581809b78449de4f657d0

  • SHA256

    43393c4b4dc45b4a736e2553cadcfae7e929b13e32b487e6e2bb316e614a647f

  • SHA512

    8fc17caee2c7a6dd46ea7beb5108f4fda5eb04c45d21206ee252cc7d33f41cc8d0270926b6f84492adfd91e859fb58792786f47691292d25e825ed38f5d4b89c

Malware Config

Targets

    • Target

      60be38e452d06d7ed7ef572b66352577.dll

    • Size

      437KB

    • MD5

      60be38e452d06d7ed7ef572b66352577

    • SHA1

      40ad170e828ef11a591581809b78449de4f657d0

    • SHA256

      43393c4b4dc45b4a736e2553cadcfae7e929b13e32b487e6e2bb316e614a647f

    • SHA512

      8fc17caee2c7a6dd46ea7beb5108f4fda5eb04c45d21206ee252cc7d33f41cc8d0270926b6f84492adfd91e859fb58792786f47691292d25e825ed38f5d4b89c

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • BazarBackdoor

      Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

    • Bazar/Team9 Backdoor payload

    • Bazar/Team9 Loader payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks