Analysis
-
max time kernel
134s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 08:01
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240704-en
General
-
Target
MalwareBazaar.exe
-
Size
752KB
-
MD5
3c7e962b0a10cdb5cc5de42bc2e29d5d
-
SHA1
97ba323d41b125a63f7351aec41a0831a6450fd1
-
SHA256
b1ca66c8cc7404a8093a85dc99ba848d7b4b307e463dd930ec91c509e1e81df2
-
SHA512
27ce188af4385a5a1d33c0e3a6afb91e443ea59da972cf2196d214195e754c5ad4053bd30dc75af91f93203153ee004f91f87aac1cf2485713fd2c1ca5de926d
-
SSDEEP
12288:OsHzOUNUSB/o5LsI1uwajJ5yvv1l2y8PvYrVMjA4LhaZOtx2nngTmp0jmkPlsZc:xiUmSB/o5d1ubcv2YOjA46jnnB0KkyC
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/2804-0-0x00000000005F0000-0x0000000000795000-memory.dmp upx behavioral2/memory/2804-17-0x00000000005F0000-0x0000000000795000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2804-17-0x00000000005F0000-0x0000000000795000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 3028 2804 MalwareBazaar.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 868 2804 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe 3028 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2804 MalwareBazaar.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2804 MalwareBazaar.exe 2804 MalwareBazaar.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2804 MalwareBazaar.exe 2804 MalwareBazaar.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2804 wrote to memory of 3028 2804 MalwareBazaar.exe 87 PID 2804 wrote to memory of 3028 2804 MalwareBazaar.exe 87 PID 2804 wrote to memory of 3028 2804 MalwareBazaar.exe 87 PID 2804 wrote to memory of 3028 2804 MalwareBazaar.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 7402⤵
- Program crash
PID:868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2804 -ip 28041⤵PID:4812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5b5c847f5d1e8c325a2c399b0501824c1
SHA1b2463aaa9a313a6de067f15051b6089130c5040b
SHA2565bc1ef2d32be8693b5bf5eb6ef74e9fa41ad77ce8b6a3e9196ea0901c5278478
SHA5128f24c73bd6df1bd0bd3e2136fe66e79337ea7e8b66011bf28f8c456469fab2d4e698f8be739a3f51da21c71444f77fef401998e84838c626fe794be60ae99022