Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:00

General

  • Target

    MalwareBazaar.exe

  • Size

    1.3MB

  • MD5

    abfddc4a2efc5df57ea9d3915a6f3dba

  • SHA1

    f674f09ae8c7032e567b0aaad73f14012b37948f

  • SHA256

    c90b07c5a8fc34bd981b78834dcf6822f48c81db37d3c4e078dbd77e64d6d03b

  • SHA512

    792a6698d70d3362ce44642e7f55383c20a87a2f47714983967f48332c9e48c8a141d119d4ec86d1061707528d41e255ef1016375e10f0752ac6e89a4e9df968

  • SSDEEP

    24576:FqDEvCTbMWu7rQYlBQcBiT6rprG8a4URG7vfBiQzN01jvslSIwZEV+klA:FTvC/MTQYxsWR7a4URG7vfBiQziOS+h

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
    "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\unspawned

    Filesize

    359KB

    MD5

    c1e3b005755c1ee47d0cd787bbbcb2d9

    SHA1

    9ddf47c1af3ff238928f31e10cd374630f0a1874

    SHA256

    cd29d30382d41c08b3d3dbceb15c7caea566595b3a6eb0ce43e570f569e42308

    SHA512

    8bc3770cf237e034044832811d7e451b48adb4339cfc971c1fd4b8b44fed653b9d700f199008c20e9a2d73cc5bc5b5d29b5f60f446e99fe794accd61ddbe8aad

  • memory/2360-12-0x0000000000120000-0x0000000000124000-memory.dmp

    Filesize

    16KB

  • memory/2912-13-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2912-15-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2912-16-0x0000000001EA0000-0x00000000021A3000-memory.dmp

    Filesize

    3.0MB

  • memory/2912-17-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2912-18-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB