General

  • Target

    fabbde554c34e111a975534b714cec911f558ca30f9a4057ebdc25314b3a270f

  • Size

    365KB

  • Sample

    200910-y38gepapq2

  • MD5

    157e256ee99b5ae2eb0b4663ea3bd3ca

  • SHA1

    11b315dab07ab1398962596770d9d26e46770f6a

  • SHA256

    fabbde554c34e111a975534b714cec911f558ca30f9a4057ebdc25314b3a270f

  • SHA512

    1bad7c718c09082853559cac0863a63ae6a8ffb37ae2a31435ed603487f2197384b8ab8c055208d7f58716c3f6cd4942d0d4c0bae1673023cbf18fd49cbe1708

Malware Config

Targets

    • Target

      fabbde554c34e111a975534b714cec911f558ca30f9a4057ebdc25314b3a270f

    • Size

      365KB

    • MD5

      157e256ee99b5ae2eb0b4663ea3bd3ca

    • SHA1

      11b315dab07ab1398962596770d9d26e46770f6a

    • SHA256

      fabbde554c34e111a975534b714cec911f558ca30f9a4057ebdc25314b3a270f

    • SHA512

      1bad7c718c09082853559cac0863a63ae6a8ffb37ae2a31435ed603487f2197384b8ab8c055208d7f58716c3f6cd4942d0d4c0bae1673023cbf18fd49cbe1708

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • BazarBackdoor

      Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

    • Bazar/Team9 Backdoor payload

    • Tries to connect to .bazar domain

      Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks