General

  • Target

    b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3

  • Size

    459KB

  • Sample

    220321-wpswtshgbp

  • MD5

    2f7cf4ae7e1d8db9f531840c46094536

  • SHA1

    413fb2be5f6dbe311dae98cd15a2c560180df469

  • SHA256

    ba0592e8137f9a2474725c06b11e0ae204810116e29d1be4cde99b1eeff21242

  • SHA512

    efc8f8a895df85ac2d2863dce4a08544ab027c9c610cdbc64fc89e3f84ca8c7cb7136455986acd98823038b883d5a154ac7989c4cab9aaf9cb0043ecd5169fd2

Malware Config

Targets

    • Target

      b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3

    • Size

      710KB

    • MD5

      6c902395c14b5f1043353db9e40e2694

    • SHA1

      3ed3bdebc3e4ccaf79d6b0d6fa645abbe77c2806

    • SHA256

      b6d7aa87ca089a62a22cc82afa314268face04ccfe64d3052f772749431788f3

    • SHA512

      0ff2416bfa8c1b9fac66173f7afc376f4022c7679fb21f77072e1fd5ceef22210431544db995c690820b09fa9dc9323b41956b32e63c9601c2af29690b81069e

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

MITRE ATT&CK Matrix

Tasks