Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
MalwareBazaar.exe
Resource
win10v2004-20240709-en
General
-
Target
MalwareBazaar.exe
-
Size
549KB
-
MD5
a2a727c5efacf8ab6028c4524e21bef9
-
SHA1
d3ea7079959667ad786a7142371f536feb537802
-
SHA256
c293bf33914dcab819681869283b39b23b45fb608d42fa3a26562d301eab3746
-
SHA512
822accf498440732a5df498558d33e9191a62b5b6386dbaec0784abb27c93865cb0dae15a43c99515f1c5cbb217151a80659b915a5b3c07a550a6d2b02bc8c20
-
SSDEEP
12288:tLfCKKKKKI1KFeGkSrsUQ1nILHMEDm73l8a5+JS2rLaOvjKFDSLJPo7yF1mAm:tBEkQ1nILzClFiS2iYeNSZo26Am
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 452 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2668 452 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 452 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4892 wrote to memory of 452 4892 MalwareBazaar.exe 85 PID 4892 wrote to memory of 452 4892 MalwareBazaar.exe 85 PID 4892 wrote to memory of 452 4892 MalwareBazaar.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Nervures=Get-Content 'C:\Users\Admin\AppData\Local\Bagtes\zygomata.Coo';$Omfangsbedmmelses64=$Nervures.SubString(24976,3);.$Omfangsbedmmelses64($Nervures)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 22683⤵
- Program crash
PID:2668
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 452 -ip 4521⤵PID:4796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5e3a338313194482f28d8e74771889d09
SHA197ee237e38a3ef18a938334dec3a5aff1bffbcab
SHA256e910d5f3afd1733a1824afc9a9dbb1c78529a2a5c63e24601038aa81241e9b7a
SHA512301b208278db99007e10e9827d304fce475844239213e09f98054dd43e72891b84b6816b6bc58c1439df8ef7d74f9f8ef8ee1925736637c064e4481dc6baea6c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82