Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
918KB
-
MD5
2d9132f8cb67c74e17b5c9a97d97d98b
-
SHA1
e20c86b162d7a612b9b5b741c65bdd98261c86ef
-
SHA256
2aa8ec244fd85957972c5dc5e2d05f8485e7b4becd16d68e4e0dfe5594ce7272
-
SHA512
16193ecf9a1856e3b9b806037078f002ed7323ce90497cd0ed40c4194e6f0f69d4c956c32433da4412ea725d2c30b6248e618d988be63af40a98b552f2915ffd
-
SSDEEP
12288:r0mTFhv5VQZ9WsgF91raePmsr55MGBoIaETRavD7R5GsYG2ucIBIjuei:r0m/x4xgF9hmDGdGSGVLff
Malware Config
Extracted
formbook
4.1
na10
tetheus.com
ventlikeyoumeanit.com
tintbliss.com
rinabet357.com
sapphireboutiqueusa.com
abc8bet6.com
xzcn3i7jb13cqei.buzz
pinktravelsnagpur.com
bt365038.com
rtpbossujang303.shop
osthirmaker.com
thelonelyteacup.com
rlc2019.com
couverture-charpente.com
productivagc.com
defendercarcare.com
abcentixdigital.com
petco.ltd
oypivh.top
micro.guru
hokivegasslots.club
5663876.com
symboleffekt.info
tworiverlabsintake.com
pegaso.store
sasoera.com
material.chat
taniamckirdy.com
dansistosproductions.com
moromorojp.com
z27e1thx976ez3u.buzz
skinrenue.com
nbvci.xyz
jakobniinja.xyz
snykee.com
sl24.top
wawturkiye.xyz
virtualeventsbyelaine.com
giorgiaclerico.com
d9psk8.xyz
hard-to-miss.space
awclog.com
topcomparativos.com
somoyboutique.com
findlove.pro
zbo170.app
dexcoenergy.com
nona23.lat
ingelset.com
hexatelier.com
nftees.tech
visionarymaterialsinstitute.com
khanyos.com
bz59.top
migraine-treatment-28778.bond
catboxbot.online
kkugames.com
llmsearchoptimization.com
fipbhvvb.xyz
vmytzptc.xyz
intermediafx.shop
lhrrs.com
grimreapervalley.com
discount-fess.space
liamcollinai.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1732-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1732-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2728-23-0x0000000000130000-0x000000000015F000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2492 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1648 set thread context of 1732 1648 MalwareBazaar.exe 28 PID 1732 set thread context of 1248 1732 MalwareBazaar.exe 21 PID 2728 set thread context of 1248 2728 ipconfig.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2728 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1648 MalwareBazaar.exe 1648 MalwareBazaar.exe 1732 MalwareBazaar.exe 1732 MalwareBazaar.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe 2728 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1732 MalwareBazaar.exe 1732 MalwareBazaar.exe 1732 MalwareBazaar.exe 2728 ipconfig.exe 2728 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1648 MalwareBazaar.exe Token: SeDebugPrivilege 1732 MalwareBazaar.exe Token: SeDebugPrivilege 2728 ipconfig.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1648 wrote to memory of 1732 1648 MalwareBazaar.exe 28 PID 1248 wrote to memory of 2728 1248 Explorer.EXE 31 PID 1248 wrote to memory of 2728 1248 Explorer.EXE 31 PID 1248 wrote to memory of 2728 1248 Explorer.EXE 31 PID 1248 wrote to memory of 2728 1248 Explorer.EXE 31 PID 2728 wrote to memory of 2492 2728 ipconfig.exe 32 PID 2728 wrote to memory of 2492 2728 ipconfig.exe 32 PID 2728 wrote to memory of 2492 2728 ipconfig.exe 32 PID 2728 wrote to memory of 2492 2728 ipconfig.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2492
-
-