Analysis
-
max time kernel
148s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 08:31
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240705-en
General
-
Target
MalwareBazaar.exe
-
Size
651KB
-
MD5
622fec48546a83b6c146074a7c6de40d
-
SHA1
3cc90d360795455fa69b6bf12ccf36ae0e09106e
-
SHA256
a96c7253cab161d289efdea709091608649deeb1423a4df65d1cd13ad28642ae
-
SHA512
fe3048d55396bfea180146a37225cd42f8bcc21cf56cec063f02fb5a48b52bf9f316a072adb6733fc52488b21987d4f19b0262010cc1caa803343785892bed04
-
SSDEEP
12288:3tJ6BgKTNRh02gF64s3leiYpIRsLI4L0i/xgQnrQstn8CMEaSLIMz+t:3tJofHgF83siW04L0i/xgKftn8CMEpLy
Malware Config
Extracted
formbook
4.1
de94
gx899.top
whoistommy.info
vabex.shop
vduwum.rest
betbox2351.com
ch3kat0.online
kaduexpress.com
sibonline.shop
bt365918.com
betterlabs.app
denversandandgravel.net
webzlp.xyz
tdodtn263q.xyz
zamaninvest.com
vcxwpo.xyz
myastrolyfe.com
lsm8v87jnkrqcnr.buzz
ilregnodellecozze.com
auroraskynholistics.com
sewassist.com
trafficbomber.com
grupocontigoalimentacion.com
game845.bet
amandaaustininteriors.com
shucka.xyz
sa98hd.xyz
yewlmfxt.xyz
soumayagreendevelopers.online
ciaochowciao.com
datafocuslab.com
jastastringfestival2023.com
bonktate.com
ko66.services
176981243862439370.xyz
socradex.com
utxlq6q.fun
bbsbras.com
phoenix-partners.net
whi.info
kingkong212.online
snapdashers.com
socalpropertymanagers.com
www843xz11.com
jihanshop.com
marillyaffewedding.com
grouplearning.net
bot888.vip
rdljx.com
pragmajobs.com
wakeywakey.xyz
cueconsultants.com
prosportsjourney.com
tetesa.xyz
velocimeterep.com
ltjlh.com
beton24naro-fominsk.online
firstcitypr.com
tires-fast.store
li00.icu
pinkineverything.com
jvkw3r8qi6kf67e.buzz
yc92w.top
gk64.top
176123.photos
azublog1.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2512-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2512-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2512-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2752-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2036 set thread context of 2512 2036 MalwareBazaar.exe 31 PID 2512 set thread context of 1200 2512 MalwareBazaar.exe 21 PID 2512 set thread context of 1200 2512 MalwareBazaar.exe 21 PID 2752 set thread context of 1200 2752 systray.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3502430532-24693940-2469786940-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2512 MalwareBazaar.exe 2512 MalwareBazaar.exe 2512 MalwareBazaar.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2512 MalwareBazaar.exe 2512 MalwareBazaar.exe 2512 MalwareBazaar.exe 2512 MalwareBazaar.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe 2752 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2512 MalwareBazaar.exe Token: SeDebugPrivilege 2752 systray.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 2036 wrote to memory of 2512 2036 MalwareBazaar.exe 31 PID 1200 wrote to memory of 2752 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2752 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2752 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2752 1200 Explorer.EXE 32 PID 2752 wrote to memory of 2648 2752 systray.exe 33 PID 2752 wrote to memory of 2648 2752 systray.exe 33 PID 2752 wrote to memory of 2648 2752 systray.exe 33 PID 2752 wrote to memory of 2648 2752 systray.exe 33 PID 2752 wrote to memory of 2648 2752 systray.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2648
-
-