Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-05-2022 19:11

General

  • Target

    5487e8a1288e673b8bfe79485e34c1607a476727bb5ff68282a814cb738c531c.exe

  • Size

    121KB

  • MD5

    e24a1137cd0a33167758895967a0b03c

  • SHA1

    ccff2c4fa1ee69c0c8187e809ec1fda6927be7aa

  • SHA256

    5487e8a1288e673b8bfe79485e34c1607a476727bb5ff68282a814cb738c531c

  • SHA512

    b8b68fdfa75d8662f16447ed247e4e1da0d6e6e8e9639a4c264681262e6e305f8292a9365f8a4fe2f6ab565a71c1bcc4426429231a2af1f84e83b9a42e8600d6

Score
10/10

Malware Config

Signatures

  • BazarBackdoor 1 IoCs

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5487e8a1288e673b8bfe79485e34c1607a476727bb5ff68282a814cb738c531c.exe
    "C:\Users\Admin\AppData\Local\Temp\5487e8a1288e673b8bfe79485e34c1607a476727bb5ff68282a814cb738c531c.exe"
    1⤵
      PID:1812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads