General

  • Target

    6c5c934f1cfd36b6c012eb7769e8b217d64f915fa4fb727c5b86cab44ffd9bbc

  • Size

    218KB

  • Sample

    220328-n2h86aeabj

  • MD5

    912a7f0490b6d4ec0a838c18ec077d21

  • SHA1

    f424121c3dda4e2dd4f096c4afad222ddf48d894

  • SHA256

    6c5c934f1cfd36b6c012eb7769e8b217d64f915fa4fb727c5b86cab44ffd9bbc

  • SHA512

    ca90447ab592d7ae1fd7ccdbd7d8560791ee537809c4095fec304469dfcdd9fb62d536e31f0cf6dffc32041eeb3449f23b896dd73ddb7cb6f8de632f09b7a927

Malware Config

Targets

    • Target

      6c5c934f1cfd36b6c012eb7769e8b217d64f915fa4fb727c5b86cab44ffd9bbc

    • Size

      218KB

    • MD5

      912a7f0490b6d4ec0a838c18ec077d21

    • SHA1

      f424121c3dda4e2dd4f096c4afad222ddf48d894

    • SHA256

      6c5c934f1cfd36b6c012eb7769e8b217d64f915fa4fb727c5b86cab44ffd9bbc

    • SHA512

      ca90447ab592d7ae1fd7ccdbd7d8560791ee537809c4095fec304469dfcdd9fb62d536e31f0cf6dffc32041eeb3449f23b896dd73ddb7cb6f8de632f09b7a927

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks