Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
MalwareBazaar.exe
Resource
win10v2004-20240802-en
General
-
Target
MalwareBazaar.exe
-
Size
1.2MB
-
MD5
d0ae773ccc94bee4f669f6417934c8c3
-
SHA1
93054bb59134dafb764aac6d0ac54bbc6981e2bf
-
SHA256
156f46b40abc916927a1b178418b0dc9d96ae445ddd88a3ddda75d6329d6363c
-
SHA512
5eaff2b7b3dc2410f972a90d3f61bc21392aca6fde4193b99ecbaca20d0d95611eddc0a08a322da19f40c9df8f2f43f4dc55cf67a765d775400fd704e6518500
-
SSDEEP
24576:DqDEvCTbMWu7rQYlBQcBiT6rprG8aDGWpsLnRLPilhi/O30H:DTvC/MTQYxsWR7aDGBVqlY/60
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3292 set thread context of 1380 3292 MalwareBazaar.exe 86 -
Program crash 1 IoCs
pid pid_target Process procid_target 2200 1380 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3292 MalwareBazaar.exe 3292 MalwareBazaar.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3292 MalwareBazaar.exe 3292 MalwareBazaar.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3292 MalwareBazaar.exe 3292 MalwareBazaar.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3292 wrote to memory of 1380 3292 MalwareBazaar.exe 86 PID 3292 wrote to memory of 1380 3292 MalwareBazaar.exe 86 PID 3292 wrote to memory of 1380 3292 MalwareBazaar.exe 86 PID 3292 wrote to memory of 1380 3292 MalwareBazaar.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵PID:1380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 1963⤵
- Program crash
PID:2200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1380 -ip 13801⤵PID:32
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD5051b41762720dcd8043dd8031f5b7fea
SHA1ce478a93b98001572a02b93da009e3b949845e94
SHA256eb4d9329802b8a221594450986a5e35904257288d2c03fd3ae755e74cfa89555
SHA512244c3ae077b2a2b17d848fd365103661665ea7f2db23e33ee8449c99ee2707eac03baf76cd787a04072ac6c230317a3e463114b175330f4748f8b4bed02cce78