General

  • Target

    eb721a2ec4e99f4a3ed16629f8181b93cf0f95d8408dde1f0d0a2f6862d0d670

  • Size

    460KB

  • Sample

    220404-k5tbradbh7

  • MD5

    aa81a19a56f383eecad1b2d4f735b52a

  • SHA1

    027957a38705b308a34c46d3139a0c4668c97667

  • SHA256

    6ae59a17f16bcd319b74aed1b4760179dd1e5ba658110e00ead378854c13d540

  • SHA512

    bec23f0d4a2bcabd75357cb7a16b3456312a7d459a9e0c96e7490e509ef975871cfefca30cde3060de5ae3e594390721645bd497a4edad26a726d6afdefc5a7b

Malware Config

Extracted

Family

bazarloader

C2

reddew28c.bazar

Targets

    • Target

      eb721a2ec4e99f4a3ed16629f8181b93cf0f95d8408dde1f0d0a2f6862d0d670

    • Size

      711KB

    • MD5

      115a3a9ac77651904d7ce14044a68d20

    • SHA1

      df583a2a3e1fb2f7279af6341b3c48b3ecffbeed

    • SHA256

      eb721a2ec4e99f4a3ed16629f8181b93cf0f95d8408dde1f0d0a2f6862d0d670

    • SHA512

      b7fd9933e6b7442d13b840b903c400799036f110df2e96da81590567981b29d54d91a4682b36bdb76a3a2855f64b38b84c423d7d251fc037c110f1ee2f95ba2b

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

MITRE ATT&CK Matrix

Tasks