Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
651KB
-
MD5
f41074eaa3e27940c9659ed547264c46
-
SHA1
b95ec335db31a00d2ec118afec3ff1a5885f93d4
-
SHA256
9b38c45acf649b5db02318330583b66e8f70f637a54ef40db50afbef85a0cbb6
-
SHA512
65c8b8f2fb091725bf5ce52777882f325ef08c72ae9693bebdf45e9d65b46c6b36f6b59f36ab3b5ffd1325ec43c52df49f5afd78597bda4fc664642d5609a498
-
SSDEEP
12288:2fBafvIKSe9qVlyQSRanh4cMVPzF62RIoDKbB38kjrhmlrFrncR:24f/R0VlyAh4DUoDKV38kjrUrF
Malware Config
Extracted
xloader
2.7
uem3
darwinschools.com
polytherm-vloerverwarming.com
sinibelanja.website
erasemy.info
domainedelapoujade.info
freidaperry.com
ensoustudio.com
xjyjjy.com
ezhuilike.com
equipoheza.com
vtsr-health.com
elanagro.online
savas-jewelry.com
hispahoo.com
nlsc.chat
wharxl.icu
funandfoodboat.com
usdtsearch.com
experimentguardian.xyz
bikeell.com
betterviewconstructionlbk.com
ghettogunclub.com
turspot.com
xin175.com
hayatcevredanismanlik.com
vd0z5br8fd1yw.xyz
appindustry.online
timinis23.com
ramaniclothing.com
wisdomedu.info
duckholland.com
disintar.xyz
paragondronesolutions.com
cronos-dapp.com
hnfstricareeast.com
tatyejoao.com
xcashe.com
holythricehq.com
roslandcapittal.com
icarus-soft.com
kamerad.xyz
vineabank.com
chahuajie.com
mezilus.com
think-and-create.com
arslanrecep.com
themgboutique.com
onlinemarketingdegreesar.com
greattaxhelper.com
zackbphoto.com
kimisugar.com
fa1063.xyz
astrofrance.online
homesteaddesignstudio.net
norskeplanteskoler.online
pastafrescabg.com
rentrentrent.online
wolfgestione.com
hubinvoice.com
penelopegracemusic.com
tsrhlive.com
midbots.com
antipeek.net
veekvefs.com
boxingfishstudios.com
Signatures
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2556-12-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/2556-16-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/3008-23-0x00000000001C0000-0x00000000001EB000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\International\Geo\Nation MalwareBazaar.exe -
Deletes itself 1 IoCs
pid Process 1556 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2356 set thread context of 2556 2356 MalwareBazaar.exe 30 PID 2556 set thread context of 1268 2556 MalwareBazaar.exe 21 PID 3008 set thread context of 1268 3008 netsh.exe 21 -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2556 MalwareBazaar.exe 2556 MalwareBazaar.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe 3008 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2556 MalwareBazaar.exe 2556 MalwareBazaar.exe 2556 MalwareBazaar.exe 3008 netsh.exe 3008 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 MalwareBazaar.exe Token: SeDebugPrivilege 3008 netsh.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 2356 wrote to memory of 2556 2356 MalwareBazaar.exe 30 PID 1268 wrote to memory of 3008 1268 Explorer.EXE 31 PID 1268 wrote to memory of 3008 1268 Explorer.EXE 31 PID 1268 wrote to memory of 3008 1268 Explorer.EXE 31 PID 1268 wrote to memory of 3008 1268 Explorer.EXE 31 PID 3008 wrote to memory of 1556 3008 netsh.exe 32 PID 3008 wrote to memory of 1556 3008 netsh.exe 32 PID 3008 wrote to memory of 1556 3008 netsh.exe 32 PID 3008 wrote to memory of 1556 3008 netsh.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Deletes itself
PID:1556
-
-