Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 11:01
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
1.3MB
-
MD5
ccc431f7f61f9aeec3cab9f01352214e
-
SHA1
11d0637469bafcdca12f5591457f2c5e4ca1af56
-
SHA256
466a54d0b40dae3da963f52da4b2e993deca81ee39a2bb4b6d41582e5feff5e3
-
SHA512
e57c280f57b5aa72362b502c963179470efd6114ac5ee52cff59cc8cca83e5d453e27e55e2495e00ce2549b322dad2920cb75e13edd43fa35033ea2f9813b6a9
-
SSDEEP
12288:HNLn2J8+XJ3HPoYo07jsMZa3EOAqC7WT0ltDQFSbBL1uccKslJy:tLnsZAz0vZ9hw0ffZqlJy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MalwareBazaar.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-2958949473-3205530200-1453100116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run grpconv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\KDTHWH = "C:\\Program Files (x86)\\Windows Mail\\wab.exe" grpconv.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MalwareBazaar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MalwareBazaar.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2756 set thread context of 1944 2756 MalwareBazaar.exe 37 PID 1944 set thread context of 2756 1944 wab.exe 29 PID 1944 set thread context of 2756 1944 wab.exe 29 PID 1944 set thread context of 2756 1944 wab.exe 29 PID 1944 set thread context of 1208 1944 wab.exe 21 PID 1944 set thread context of 1764 1944 wab.exe 39 PID 1764 set thread context of 2756 1764 grpconv.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2576 powershell.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1764 grpconv.exe 1764 grpconv.exe 1764 grpconv.exe 1764 grpconv.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1944 wab.exe 1944 wab.exe 1944 wab.exe 1944 wab.exe 1208 Explorer.EXE 1208 Explorer.EXE 1764 grpconv.exe 1764 grpconv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2576 2756 MalwareBazaar.exe 31 PID 2756 wrote to memory of 2576 2756 MalwareBazaar.exe 31 PID 2756 wrote to memory of 2576 2756 MalwareBazaar.exe 31 PID 2756 wrote to memory of 2564 2756 MalwareBazaar.exe 33 PID 2756 wrote to memory of 2564 2756 MalwareBazaar.exe 33 PID 2756 wrote to memory of 2564 2756 MalwareBazaar.exe 33 PID 2756 wrote to memory of 2564 2756 MalwareBazaar.exe 33 PID 2756 wrote to memory of 2564 2756 MalwareBazaar.exe 33 PID 2756 wrote to memory of 2536 2756 MalwareBazaar.exe 34 PID 2756 wrote to memory of 2536 2756 MalwareBazaar.exe 34 PID 2756 wrote to memory of 2536 2756 MalwareBazaar.exe 34 PID 2756 wrote to memory of 2536 2756 MalwareBazaar.exe 34 PID 2756 wrote to memory of 2536 2756 MalwareBazaar.exe 34 PID 2756 wrote to memory of 2612 2756 MalwareBazaar.exe 35 PID 2756 wrote to memory of 2612 2756 MalwareBazaar.exe 35 PID 2756 wrote to memory of 2612 2756 MalwareBazaar.exe 35 PID 2756 wrote to memory of 2612 2756 MalwareBazaar.exe 35 PID 2756 wrote to memory of 2612 2756 MalwareBazaar.exe 35 PID 2756 wrote to memory of 2588 2756 MalwareBazaar.exe 36 PID 2756 wrote to memory of 2588 2756 MalwareBazaar.exe 36 PID 2756 wrote to memory of 2588 2756 MalwareBazaar.exe 36 PID 2756 wrote to memory of 2588 2756 MalwareBazaar.exe 36 PID 2756 wrote to memory of 2588 2756 MalwareBazaar.exe 36 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 1944 2756 MalwareBazaar.exe 37 PID 2756 wrote to memory of 2272 2756 MalwareBazaar.exe 38 PID 2756 wrote to memory of 2272 2756 MalwareBazaar.exe 38 PID 2756 wrote to memory of 2272 2756 MalwareBazaar.exe 38 PID 1208 wrote to memory of 1764 1208 Explorer.EXE 39 PID 1208 wrote to memory of 1764 1208 Explorer.EXE 39 PID 1208 wrote to memory of 1764 1208 Explorer.EXE 39 PID 1208 wrote to memory of 1764 1208 Explorer.EXE 39 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MalwareBazaar.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:2564
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:2536
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2588
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1944
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2756 -s 9683⤵PID:2272
-
-
-
C:\Windows\SysWOW64\grpconv.exe"C:\Windows\SysWOW64\grpconv.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1764
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1