General

  • Target

    75a52886c5a83dd25cb7e7d393320ee439f7605dbe41818057fc34c1102bbfc1

  • Size

    775KB

  • Sample

    220319-spp86acfd9

  • MD5

    b8648e857b5e80920bd08a749b3d57ba

  • SHA1

    14016acf89d2761cbb086edf4534d9de11558de6

  • SHA256

    75a52886c5a83dd25cb7e7d393320ee439f7605dbe41818057fc34c1102bbfc1

  • SHA512

    32468667de6cc7f1301e16f2bd26dd24b5cd4b8b2fdf0d293904bcfe21bc4f35d413b913bbf4d2002823b928864eefb8a5cb09921ce836cd986a806040cb7498

Malware Config

Targets

    • Target

      75a52886c5a83dd25cb7e7d393320ee439f7605dbe41818057fc34c1102bbfc1

    • Size

      775KB

    • MD5

      b8648e857b5e80920bd08a749b3d57ba

    • SHA1

      14016acf89d2761cbb086edf4534d9de11558de6

    • SHA256

      75a52886c5a83dd25cb7e7d393320ee439f7605dbe41818057fc34c1102bbfc1

    • SHA512

      32468667de6cc7f1301e16f2bd26dd24b5cd4b8b2fdf0d293904bcfe21bc4f35d413b913bbf4d2002823b928864eefb8a5cb09921ce836cd986a806040cb7498

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • BazarBackdoor

      Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

    • Bazar/Team9 Backdoor payload

    • Bazar/Team9 Loader payload

MITRE ATT&CK Matrix

Tasks