General

  • Target

    1d78af63cf39db93255eba78c469a598

  • Size

    409KB

  • Sample

    231230-1mh13aefgk

  • MD5

    1d78af63cf39db93255eba78c469a598

  • SHA1

    6a41ff9c6f64875b29bc94dc110a7ec844dbbe45

  • SHA256

    80ebf667875c94175c392e21ed3e52fc1ebf7f2460fd8a82d5cde4c732612762

  • SHA512

    8f636135d412712196886c3a6193343ceb18f618e0e8d5248bdd3f06db5a6d2b2d2dbd474be246ab906f4a97b09f4680b10ec78ba38470f2db8cbb32ed251ed3

  • SSDEEP

    6144:xZtl3Zvn1IqjyfeKZ1mTvMs4Kvx0rEp0YUUoIZD73hrbhYHtQZmskXE4wPS:1lg+yfeZ7vm4paUoED5buthskXhwPS

Malware Config

Targets

    • Target

      1d78af63cf39db93255eba78c469a598

    • Size

      409KB

    • MD5

      1d78af63cf39db93255eba78c469a598

    • SHA1

      6a41ff9c6f64875b29bc94dc110a7ec844dbbe45

    • SHA256

      80ebf667875c94175c392e21ed3e52fc1ebf7f2460fd8a82d5cde4c732612762

    • SHA512

      8f636135d412712196886c3a6193343ceb18f618e0e8d5248bdd3f06db5a6d2b2d2dbd474be246ab906f4a97b09f4680b10ec78ba38470f2db8cbb32ed251ed3

    • SSDEEP

      6144:xZtl3Zvn1IqjyfeKZ1mTvMs4Kvx0rEp0YUUoIZD73hrbhYHtQZmskXE4wPS:1lg+yfeZ7vm4paUoED5buthskXhwPS

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

    • Blocklisted process makes network request

    • Tries to connect to .bazar domain

      Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks