Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 13:15
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240729-en
windows7-x64
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
MalwareBazaar.exe
Resource
win10v2004-20240730-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
MalwareBazaar.exe
-
Size
1.3MB
-
MD5
f50775e18e9da9d2f34006fad5fb7267
-
SHA1
3ee47b2e6543dc06f2292440566a22377ba45bf6
-
SHA256
d5033b91615c5b714b92362b7906982f577b7235b0bdc8433a03cbe0e8992730
-
SHA512
15508603ba08a2b6fa86483462e47871179be55f499ec009bec68fbb0ec03092448afeddfaf73d4d6fded90c9d7e8a16c4e92d5677357e381713692de148df7a
-
SSDEEP
24576:Lf+6UNxk0J91B3B/V2P0JqZ79szrLP9SPvYVVPa+41v6OuYdCie:LG6U80JHB3B/V2PdZ9Wv2vYVVPS0Pnj
Score
3/10
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe 2544 MalwareBazaar.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 MalwareBazaar.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2544 wrote to memory of 648 2544 MalwareBazaar.exe 31 PID 2544 wrote to memory of 648 2544 MalwareBazaar.exe 31 PID 2544 wrote to memory of 648 2544 MalwareBazaar.exe 31 PID 2544 wrote to memory of 648 2544 MalwareBazaar.exe 31 PID 2544 wrote to memory of 1736 2544 MalwareBazaar.exe 32 PID 2544 wrote to memory of 1736 2544 MalwareBazaar.exe 32 PID 2544 wrote to memory of 1736 2544 MalwareBazaar.exe 32 PID 2544 wrote to memory of 1736 2544 MalwareBazaar.exe 32 PID 2544 wrote to memory of 2028 2544 MalwareBazaar.exe 33 PID 2544 wrote to memory of 2028 2544 MalwareBazaar.exe 33 PID 2544 wrote to memory of 2028 2544 MalwareBazaar.exe 33 PID 2544 wrote to memory of 2028 2544 MalwareBazaar.exe 33 PID 2544 wrote to memory of 2360 2544 MalwareBazaar.exe 34 PID 2544 wrote to memory of 2360 2544 MalwareBazaar.exe 34 PID 2544 wrote to memory of 2360 2544 MalwareBazaar.exe 34 PID 2544 wrote to memory of 2360 2544 MalwareBazaar.exe 34 PID 2544 wrote to memory of 2780 2544 MalwareBazaar.exe 35 PID 2544 wrote to memory of 2780 2544 MalwareBazaar.exe 35 PID 2544 wrote to memory of 2780 2544 MalwareBazaar.exe 35 PID 2544 wrote to memory of 2780 2544 MalwareBazaar.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:2780
-