Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
1.1MB
-
MD5
dca3f0ad0eaa9ed5eabfab13b8e5e72c
-
SHA1
2db545db06211a8dd2317e9e08b5fdfc3431ca28
-
SHA256
2f1f6bee630ceab483495b681e2468e018f6a9f2f28842d9ac7b40cf1e621f08
-
SHA512
21b1e786096e88434320020c13eef11e18c73d8b2d115425e731391a28c15739f3d55532cf08cb5d53fe7c2e5dae58a016d3202aeb7362a45e8520ce1cb38e61
-
SSDEEP
24576:KqDEvCTbMWu7rQYlBQcBiT6rprG8aw9tMmI3fHsDbo:KTvC/MTQYxsWR7aw9emI/2
Malware Config
Extracted
formbook
4.1
lm31
dr-shahmoradi.com
mogu.live
antoni-tapies.com
fhwz79.com
worldskillscompetition.com
521b421.com
jinchenlan.com
beenprintin.com
easysnatch.store
cepatsukses.pro
yepyepper.com
privateschoolwichita.com
vanguardartisan.com
hbvc.xyz
17eclbet.com
loki360store.com
greatfinland.com
pranaimed.com
20587.asia
stelariptv.com
malarosa.com
momsfreedomfund.com
hhkpay.com
inventariarte.com
mcgregur.xyz
fibromyalgia-78113.bond
greate-electronics.com
k5h2o.top
sunandmoonksa.com
cms-software.shop
kovacsking.shop
keluargasabang.com
donerightconcreting.com
klikslotasia.site
cheapoakleys-jp.com
mchlive.com
58644.xyz
rtpgacordewa288.com
dutyanddapper.com
epostnewmtoken3.site
delkhah-shop.com
izziepay.com
la-lljs.com
avf2q6n.xyz
09gmpvp51.com
studiolab-design.com
simhabet.live
itsriskguardian.com
pisangbetjuara.com
onlyfitzzh.com
web3fund.xyz
hotelsanmartino.com
xn--4oq20hs9irtk.icu
nw27d.top
supapet.shop
sheenoo.com
shabaguanfang.com
webxwhiz.com
sweatxin.com
luxedecorgoods.com
warpateam.com
qik4eh.com
311344.club
blacktripadvisors.com
ladonbet.xyz
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2512-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2512-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2512-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2804-25-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1640 set thread context of 2512 1640 MalwareBazaar.exe 30 PID 2512 set thread context of 1136 2512 svchost.exe 20 PID 2512 set thread context of 1136 2512 svchost.exe 20 PID 2804 set thread context of 1136 2804 chkdsk.exe 20 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2512 svchost.exe 2512 svchost.exe 2512 svchost.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe 2804 chkdsk.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1640 MalwareBazaar.exe 2512 svchost.exe 2512 svchost.exe 2512 svchost.exe 2512 svchost.exe 2804 chkdsk.exe 2804 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2512 svchost.exe Token: SeDebugPrivilege 2804 chkdsk.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1640 MalwareBazaar.exe 1640 MalwareBazaar.exe 1136 Explorer.EXE 1136 Explorer.EXE 1136 Explorer.EXE 1136 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1640 MalwareBazaar.exe 1640 MalwareBazaar.exe 1136 Explorer.EXE 1136 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2512 1640 MalwareBazaar.exe 30 PID 1640 wrote to memory of 2512 1640 MalwareBazaar.exe 30 PID 1640 wrote to memory of 2512 1640 MalwareBazaar.exe 30 PID 1640 wrote to memory of 2512 1640 MalwareBazaar.exe 30 PID 1640 wrote to memory of 2512 1640 MalwareBazaar.exe 30 PID 2512 wrote to memory of 2804 2512 svchost.exe 32 PID 2512 wrote to memory of 2804 2512 svchost.exe 32 PID 2512 wrote to memory of 2804 2512 svchost.exe 32 PID 2512 wrote to memory of 2804 2512 svchost.exe 32 PID 2804 wrote to memory of 3008 2804 chkdsk.exe 33 PID 2804 wrote to memory of 3008 2804 chkdsk.exe 33 PID 2804 wrote to memory of 3008 2804 chkdsk.exe 33 PID 2804 wrote to memory of 3008 2804 chkdsk.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
-