General

  • Target

    949a973cc2fd8de5e2b3224cebe63f31c0ca26cd62ea3a111b65c3272f714cd8

  • Size

    460KB

  • Sample

    220411-qy43kaafh9

  • MD5

    48b93f6c2cfb52286dc62512bdf8a0f8

  • SHA1

    2aaeb126eea1aa6d3232562b9f379eec6efb01fc

  • SHA256

    dc4795c9e9745487b2adfdc1cc54079c247d20a4a9c4e9219dae48a04e765c4e

  • SHA512

    f39615b2badf81c2d1187588ad45c1534095b54cc72d3b2c67135a503a40998180f8281ab2f25c9a09d267557b8beb17f3acb9d23ec19d9aaec4fce75b534691

Malware Config

Extracted

Family

bazarloader

C2

reddew28c.bazar

Targets

    • Target

      949a973cc2fd8de5e2b3224cebe63f31c0ca26cd62ea3a111b65c3272f714cd8

    • Size

      711KB

    • MD5

      46dca032d305ae0d4b22ac0978869749

    • SHA1

      2c23e5b0495229f60819936c5c3b5a7f236e14d3

    • SHA256

      949a973cc2fd8de5e2b3224cebe63f31c0ca26cd62ea3a111b65c3272f714cd8

    • SHA512

      29edb1c7a7c21c5dc213e9e8ed235c2fd1d7c5bb4d8cd625b0b36592e43ab1740a7262021c9a3098bcb76f0b5507145b2a89def77d7a8f1de3b4ca65cfd1f14d

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

MITRE ATT&CK Matrix

Tasks