Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 14:33
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
MalwareBazaar.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
General
-
Target
MalwareBazaar.exe
-
Size
420KB
-
MD5
13bb9c026cd4fb9e1cfe7b60e439d74c
-
SHA1
e8c20d050338182b297ddb18781c68afd84ece98
-
SHA256
25c27fe3e60d30813db39f6297ad3a93c041b5a91426196719165f921516fe40
-
SHA512
67ad6d0800672083e24e8b7baa135a3646df21abeb848de4c5f2d47020a4771e1facf207ed529118f1d44b80a697e768992887c383d91d42ab58acd3fd174c3c
-
SSDEEP
6144:iXFKo5T7BEGTFo+zQkgWEgUE+DHuDS1Ufbuo+dxMG05GcbFVs+iUvZ68wZu+:iXHVTC+ckgr8Y0TfbSMGk0R6+
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 2096 MalwareBazaar.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2096 MalwareBazaar.exe 2592 MalwareBazaar.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 2592 2096 MalwareBazaar.exe 30 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\outcrowd\giderne.ini MalwareBazaar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2096 MalwareBazaar.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30 PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30 PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30 PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30 PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30 PID 2096 wrote to memory of 2592 2096 MalwareBazaar.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d