Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240704-en
General
-
Target
MalwareBazaar.exe
-
Size
760KB
-
MD5
c9101fc66be35a3746ffea8e448c5119
-
SHA1
453297f427c9c7a9b0e3a79fe4885d5d7c12af98
-
SHA256
9022ec12d1c63779111d34993afd7aa58f7a7ed7087271c52f2300dee80c7f89
-
SHA512
76efa88ad4a8d82b0b10abdc4dbb91db659e7ed4e9a9e4df6be8942f4235ad11ca27492907892da4cc82321be54056401b7caa1725a953784cab5bd1744bbdad
-
SSDEEP
12288:ICc0CBN2iN/ougr+OAnK3Uv4ybDHpT4fN6AhDALgVWTsY/sQj14GB:ICc0CBN1F7tOcK3Uv4yB4dhcMgAAJ
Malware Config
Extracted
formbook
4.1
dy13
manga-house.com
kjsdhklssk51.xyz
b0ba138.xyz
bt365033.com
ccbsinc.net
mrwine.xyz
nrxkrd527o.xyz
hoshi.social
1912ai.com
serco2020.com
byfchfyr.xyz
imuschestvostorgov.online
austinheafey.com
mrdfa.club
883106.photos
profitablefxmarkets.com
taini00.net
brye.top
ginsm.com
sportglid.com
hdretailllc.com
umeshraja.com
bum-arch.com
carefulapp.com
kjqlq.top
3dsciagames.com
520yhy.com
magahatinu.com
freedompopo.com
directgaragedoor.com
tyupok.xyz
thecrystore.com
camperelektrikde.shop
soloparentconnect.com
sonderfullcoaching.com
jesuscrewofficial.com
oioc.xyz
assineunitv.com
whysco.com
484844.vip
gdctus840t.top
acc-pay.top
bdsmnutzbar.info
sdplat.media
cioncarp4213.com
facecasino2.top
bankablebark.com
gulerweb.online
radheyranidailyproduct.com
fin4d-sl.com
northshorehousekeeping.com
femmeteefatale.com
d0ge6or54x07cfn.xyz
craftwhirl.com
kgfna.biz
real-estate-96841.bond
cfuhtkwo.xyz
nestormediaproduction.com
txglobedev.com
kermoal.dev
yr8gl32.vip
bathroomremodelnearyou.today
nearmeacupuncture.com
chicstop.store
cpuk-finance.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2716-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2716-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/528-22-0x00000000004F0000-0x000000000051F000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1028 set thread context of 2716 1028 MalwareBazaar.exe 86 PID 2716 set thread context of 3520 2716 MalwareBazaar.exe 56 PID 528 set thread context of 3520 528 WWAHost.exe 56 -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2716 MalwareBazaar.exe 2716 MalwareBazaar.exe 2716 MalwareBazaar.exe 2716 MalwareBazaar.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe 528 WWAHost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2716 MalwareBazaar.exe 2716 MalwareBazaar.exe 2716 MalwareBazaar.exe 528 WWAHost.exe 528 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2716 MalwareBazaar.exe Token: SeDebugPrivilege 528 WWAHost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3520 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 1028 wrote to memory of 2716 1028 MalwareBazaar.exe 86 PID 3520 wrote to memory of 528 3520 Explorer.EXE 87 PID 3520 wrote to memory of 528 3520 Explorer.EXE 87 PID 3520 wrote to memory of 528 3520 Explorer.EXE 87 PID 528 wrote to memory of 5088 528 WWAHost.exe 88 PID 528 wrote to memory of 5088 528 WWAHost.exe 88 PID 528 wrote to memory of 5088 528 WWAHost.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵PID:5088
-
-