General

  • Target

    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

  • Size

    243KB

  • Sample

    240410-rhapfsae95

  • MD5

    826ee7fb2a01664b3de92d65e2329d3d

  • SHA1

    82f146d6542a0b2741c5b750bc6ed1675358c7fe

  • SHA256

    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

  • SHA512

    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

  • SSDEEP

    6144:46biUu1hG08YR8dt5/XOqHYNJJ1uK4vzYp2:46bM/R8V7HYTJMK480

Malware Config

Extracted

Family

bazarloader

C2

reddew28c.bazar

Targets

    • Target

      cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

    • Size

      243KB

    • MD5

      826ee7fb2a01664b3de92d65e2329d3d

    • SHA1

      82f146d6542a0b2741c5b750bc6ed1675358c7fe

    • SHA256

      cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

    • SHA512

      1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

    • SSDEEP

      6144:46biUu1hG08YR8dt5/XOqHYNJJ1uK4vzYp2:46bM/R8V7HYTJMK480

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Bazar/Team9 Loader payload

MITRE ATT&CK Matrix

Tasks