Resubmissions

20-09-2024 07:43

240920-jkdj5avhqa 10

16-09-2024 13:49

240916-q4rz7a1apg 10

Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 07:43

General

  • Target

    bazaar.2020.02/HEUR-Backdoor.Win32.NetWiredRC.exe

  • Size

    634KB

  • MD5

    5fb882846518a38b42b74348bb3a838b

  • SHA1

    2a1a3296dd3435cd517c3075bd0b3d7ed7942cf0

  • SHA256

    ddf42fa0c0c9f5e7c33dfe7cc6743f812b796b53c759e6e19ec18daa6b98364e

  • SHA512

    446a88931534378dceb3080751de16a401df57c4f9580cc7c08270e91a7afedc08224da2dee0bc55426a8ef7ea48478505f3abb0b5fb088447115cffb68ada5b

  • SSDEEP

    12288:GNL+452wMUGNEAj5IxmzqAPOxGRf2wf18ESz8:C6nvLNEI0WOon98Ro

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.Win32.NetWiredRC.exe
    "C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\HEUR-Backdoor.Win32.NetWiredRC.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1292-1-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB