General

  • Target

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

  • Size

    312KB

  • Sample

    220319-3kzl5scbfm

  • MD5

    2044ffa237db8f249d7d4d29c56e7d21

  • SHA1

    6d94758409cdba8b564fb42377397f90b1ebb0c7

  • SHA256

    5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

  • SHA512

    bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

Malware Config

Extracted

Family

bazarloader

C2

54.193.186.118

13.57.15.8

Targets

    • Target

      5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    • Size

      312KB

    • MD5

      2044ffa237db8f249d7d4d29c56e7d21

    • SHA1

      6d94758409cdba8b564fb42377397f90b1ebb0c7

    • SHA256

      5e169256d9b7ff85c9b2e2489945cb9deb66f44fecad16a7bfb36d3b31c2ab49

    • SHA512

      bfb0bc83dab159c75677b13ec5a4e3fba57cc9f70cd5b712d888b7ce57f132b899d87e0e3c88eaa5c143c82a69b5fcb8b45f4c4b99a23f98e321f32b780563df

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Tasks