General

  • Target

    25c494be7cc883f161e94a308f65d6a4cac7db25bf3563c1ebe1488fa7526a3f.zip

  • Size

    367KB

  • MD5

    c06f1a756a908be56cf601bae675e155

  • SHA1

    a2330040a04ba95b3939f2cd046aa8cedcac327d

  • SHA256

    5b84fad483e14eb818356163ce43def64f4f896873a5e33f53a8c20f2575558c

  • SHA512

    bfa97dfd86842770f60e34f992e82270a0123bb6bb0b8fa926166a4a40b2561749ac4151c17941e5551395ddf9e089beb1a95a14be5423871c97ae6c1bdada7a

  • SSDEEP

    6144:uc2tLeebe0qpaDfuHewR9G4af8jcyvfLEsXV57RDdL5a7JE0kFFh9lP78rY8+8j9:uRhyai13cy3gsD7tqlOjlP783VsejbV5

Score
10/10

Malware Config

Signatures

  • Bazar/Team9 Loader payload 1 IoCs
  • Bazarloader family

Files

  • 25c494be7cc883f161e94a308f65d6a4cac7db25bf3563c1ebe1488fa7526a3f.zip
    .zip

    Password: infected

  • 25c494be7cc883f161e94a308f65d6a4cac7db25bf3563c1ebe1488fa7526a3f_unpacked
    .exe windows x64

    Password: infected

    0451a14c6dd290039b64df1a7a79d43e


    Headers

    Imports

    Sections