Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 09:08
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
707KB
-
MD5
e975f8c51ed731735835c13c150d3a03
-
SHA1
1740d4342923f2bef21936af92e2381b58ab6993
-
SHA256
a2c40c36ad82e27b4db35cb35800e6fcd428983434b9bb11b5005e92b353baad
-
SHA512
33a9d0d70d1aa57b3353b6e84e34fc3fbf92ede61a9145942f755aa766f8cf7ff5a516d1ea02d657025d5f068c073eb21d4d0d42040afc014dc96ed45eb10404
-
SSDEEP
12288:p7HSDzsiQEsnXP785zl6lclC75YbfPGl8kurytPmUDvYkz0lj:p7HSDD5sXHlcBal8kuryZfEw0l
Malware Config
Extracted
formbook
4.1
na10
tetheus.com
ventlikeyoumeanit.com
tintbliss.com
rinabet357.com
sapphireboutiqueusa.com
abc8bet6.com
xzcn3i7jb13cqei.buzz
pinktravelsnagpur.com
bt365038.com
rtpbossujang303.shop
osthirmaker.com
thelonelyteacup.com
rlc2019.com
couverture-charpente.com
productivagc.com
defendercarcare.com
abcentixdigital.com
petco.ltd
oypivh.top
micro.guru
hokivegasslots.club
5663876.com
symboleffekt.info
tworiverlabsintake.com
pegaso.store
sasoera.com
material.chat
taniamckirdy.com
dansistosproductions.com
moromorojp.com
z27e1thx976ez3u.buzz
skinrenue.com
nbvci.xyz
jakobniinja.xyz
snykee.com
sl24.top
wawturkiye.xyz
virtualeventsbyelaine.com
giorgiaclerico.com
d9psk8.xyz
hard-to-miss.space
awclog.com
topcomparativos.com
somoyboutique.com
findlove.pro
zbo170.app
dexcoenergy.com
nona23.lat
ingelset.com
hexatelier.com
nftees.tech
visionarymaterialsinstitute.com
khanyos.com
bz59.top
migraine-treatment-28778.bond
catboxbot.online
kkugames.com
llmsearchoptimization.com
fipbhvvb.xyz
vmytzptc.xyz
intermediafx.shop
lhrrs.com
grimreapervalley.com
discount-fess.space
liamcollinai.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2956-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3792-89-0x00000000013A0000-0x00000000013CF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 100 powershell.exe 2616 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3881032017-2947584075-2120384563-1000\Control Panel\International\Geo\Nation MalwareBazaar.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2280 set thread context of 2956 2280 MalwareBazaar.exe 93 PID 2956 set thread context of 3468 2956 MalwareBazaar.exe 56 PID 3792 set thread context of 3468 3792 explorer.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 100 powershell.exe 2616 powershell.exe 100 powershell.exe 2616 powershell.exe 2280 MalwareBazaar.exe 2280 MalwareBazaar.exe 2956 MalwareBazaar.exe 2956 MalwareBazaar.exe 2956 MalwareBazaar.exe 2956 MalwareBazaar.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe 3792 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2956 MalwareBazaar.exe 2956 MalwareBazaar.exe 2956 MalwareBazaar.exe 3792 explorer.exe 3792 explorer.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2280 MalwareBazaar.exe Token: SeDebugPrivilege 2956 MalwareBazaar.exe Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE Token: SeShutdownPrivilege 3468 Explorer.EXE Token: SeCreatePagefilePrivilege 3468 Explorer.EXE Token: SeDebugPrivilege 3792 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2280 wrote to memory of 100 2280 MalwareBazaar.exe 86 PID 2280 wrote to memory of 100 2280 MalwareBazaar.exe 86 PID 2280 wrote to memory of 100 2280 MalwareBazaar.exe 86 PID 2280 wrote to memory of 2616 2280 MalwareBazaar.exe 88 PID 2280 wrote to memory of 2616 2280 MalwareBazaar.exe 88 PID 2280 wrote to memory of 2616 2280 MalwareBazaar.exe 88 PID 2280 wrote to memory of 5032 2280 MalwareBazaar.exe 90 PID 2280 wrote to memory of 5032 2280 MalwareBazaar.exe 90 PID 2280 wrote to memory of 5032 2280 MalwareBazaar.exe 90 PID 2280 wrote to memory of 572 2280 MalwareBazaar.exe 92 PID 2280 wrote to memory of 572 2280 MalwareBazaar.exe 92 PID 2280 wrote to memory of 572 2280 MalwareBazaar.exe 92 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 2280 wrote to memory of 2956 2280 MalwareBazaar.exe 93 PID 3468 wrote to memory of 3792 3468 Explorer.EXE 94 PID 3468 wrote to memory of 3792 3468 Explorer.EXE 94 PID 3468 wrote to memory of 3792 3468 Explorer.EXE 94 PID 3792 wrote to memory of 3712 3792 explorer.exe 95 PID 3792 wrote to memory of 3712 3792 explorer.exe 95 PID 3792 wrote to memory of 3712 3792 explorer.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HUuXEi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HUuXEi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3CD.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5a46680ed098f5db0183d4971a1ec7770
SHA1d9ff0317fe935b18168f02a6c731f2504cebc8ea
SHA256daf52694570de7cfd02e3bbbc10259a09387da5ee61df6e78168f2ac097fc673
SHA5124ac9799f522dffc57358e9b757d1464a36aae5f35d12f7bce4dd2c56789b19061bad802a34cdf4f4b71658ff7668c8181462a6cf35b63f5ad1c25b9f8c5ef325
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD52306f81a20cfc5301ea9ac0f201d9060
SHA169b26dbadcc8685cdd50e68dc68f2ac8e3124dc1
SHA256a94c740b229230402d00fb9b6aab442583977a8a3f8446940c62eb1b8216d330
SHA512745b857808b252e9474d93a4b9ba833ac4e5f2c921088306607bfa8dd745aef3423e1d7d16e5c5299f05f5d361579c3dd93c5f4514babc4284bc317f2eb7dbec