Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2024 09:08

General

  • Target

    MalwareBazaar.exe

  • Size

    707KB

  • MD5

    e975f8c51ed731735835c13c150d3a03

  • SHA1

    1740d4342923f2bef21936af92e2381b58ab6993

  • SHA256

    a2c40c36ad82e27b4db35cb35800e6fcd428983434b9bb11b5005e92b353baad

  • SHA512

    33a9d0d70d1aa57b3353b6e84e34fc3fbf92ede61a9145942f755aa766f8cf7ff5a516d1ea02d657025d5f068c073eb21d4d0d42040afc014dc96ed45eb10404

  • SSDEEP

    12288:p7HSDzsiQEsnXP785zl6lclC75YbfPGl8kurytPmUDvYkz0lj:p7HSDD5sXHlcBal8kuryZfEw0l

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

na10

Decoy

tetheus.com

ventlikeyoumeanit.com

tintbliss.com

rinabet357.com

sapphireboutiqueusa.com

abc8bet6.com

xzcn3i7jb13cqei.buzz

pinktravelsnagpur.com

bt365038.com

rtpbossujang303.shop

osthirmaker.com

thelonelyteacup.com

rlc2019.com

couverture-charpente.com

productivagc.com

defendercarcare.com

abcentixdigital.com

petco.ltd

oypivh.top

micro.guru

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
      "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:100
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HUuXEi.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HUuXEi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3CD.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:5032
      • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
        "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
          PID:572
        • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
          "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2956
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a46680ed098f5db0183d4971a1ec7770

      SHA1

      d9ff0317fe935b18168f02a6c731f2504cebc8ea

      SHA256

      daf52694570de7cfd02e3bbbc10259a09387da5ee61df6e78168f2ac097fc673

      SHA512

      4ac9799f522dffc57358e9b757d1464a36aae5f35d12f7bce4dd2c56789b19061bad802a34cdf4f4b71658ff7668c8181462a6cf35b63f5ad1c25b9f8c5ef325

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2undny2v.lsr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC3CD.tmp

      Filesize

      1KB

      MD5

      2306f81a20cfc5301ea9ac0f201d9060

      SHA1

      69b26dbadcc8685cdd50e68dc68f2ac8e3124dc1

      SHA256

      a94c740b229230402d00fb9b6aab442583977a8a3f8446940c62eb1b8216d330

      SHA512

      745b857808b252e9474d93a4b9ba833ac4e5f2c921088306607bfa8dd745aef3423e1d7d16e5c5299f05f5d361579c3dd93c5f4514babc4284bc317f2eb7dbec

    • memory/100-45-0x0000000006760000-0x00000000067AC000-memory.dmp

      Filesize

      304KB

    • memory/100-20-0x0000000005F00000-0x0000000005F66000-memory.dmp

      Filesize

      408KB

    • memory/100-86-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/100-81-0x0000000007D10000-0x0000000007D18000-memory.dmp

      Filesize

      32KB

    • memory/100-79-0x0000000007C30000-0x0000000007C44000-memory.dmp

      Filesize

      80KB

    • memory/100-78-0x0000000007C20000-0x0000000007C2E000-memory.dmp

      Filesize

      56KB

    • memory/100-77-0x0000000007BF0000-0x0000000007C01000-memory.dmp

      Filesize

      68KB

    • memory/100-14-0x0000000005130000-0x0000000005166000-memory.dmp

      Filesize

      216KB

    • memory/100-15-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/100-16-0x00000000057A0000-0x0000000005DC8000-memory.dmp

      Filesize

      6.2MB

    • memory/100-17-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/100-18-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/100-75-0x0000000007A60000-0x0000000007A6A000-memory.dmp

      Filesize

      40KB

    • memory/100-73-0x0000000008030000-0x00000000086AA000-memory.dmp

      Filesize

      6.5MB

    • memory/100-72-0x0000000006D10000-0x0000000006DB3000-memory.dmp

      Filesize

      652KB

    • memory/100-61-0x0000000006C90000-0x0000000006CAE000-memory.dmp

      Filesize

      120KB

    • memory/100-21-0x0000000006070000-0x00000000060D6000-memory.dmp

      Filesize

      408KB

    • memory/100-50-0x0000000006CC0000-0x0000000006CF2000-memory.dmp

      Filesize

      200KB

    • memory/100-19-0x0000000005700000-0x0000000005722000-memory.dmp

      Filesize

      136KB

    • memory/100-39-0x00000000060E0000-0x0000000006434000-memory.dmp

      Filesize

      3.3MB

    • memory/100-44-0x00000000066D0000-0x00000000066EE000-memory.dmp

      Filesize

      120KB

    • memory/100-51-0x00000000707E0000-0x000000007082C000-memory.dmp

      Filesize

      304KB

    • memory/2280-3-0x0000000004F90000-0x0000000005022000-memory.dmp

      Filesize

      584KB

    • memory/2280-1-0x0000000000450000-0x0000000000506000-memory.dmp

      Filesize

      728KB

    • memory/2280-6-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/2280-0-0x00000000751DE000-0x00000000751DF000-memory.dmp

      Filesize

      4KB

    • memory/2280-49-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/2280-2-0x00000000054A0000-0x0000000005A44000-memory.dmp

      Filesize

      5.6MB

    • memory/2280-4-0x0000000004F10000-0x0000000004F1A000-memory.dmp

      Filesize

      40KB

    • memory/2280-7-0x00000000053E0000-0x00000000053F8000-memory.dmp

      Filesize

      96KB

    • memory/2280-8-0x0000000005440000-0x000000000544C000-memory.dmp

      Filesize

      48KB

    • memory/2280-5-0x0000000005240000-0x00000000052DC000-memory.dmp

      Filesize

      624KB

    • memory/2280-9-0x0000000004920000-0x0000000004996000-memory.dmp

      Filesize

      472KB

    • memory/2616-76-0x0000000007540000-0x00000000075D6000-memory.dmp

      Filesize

      600KB

    • memory/2616-74-0x00000000072C0000-0x00000000072DA000-memory.dmp

      Filesize

      104KB

    • memory/2616-29-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-80-0x0000000007600000-0x000000000761A000-memory.dmp

      Filesize

      104KB

    • memory/2616-62-0x00000000707E0000-0x000000007082C000-memory.dmp

      Filesize

      304KB

    • memory/2616-85-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-23-0x00000000751D0000-0x0000000075980000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-46-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3468-93-0x0000000003700000-0x00000000037A9000-memory.dmp

      Filesize

      676KB

    • memory/3792-89-0x00000000013A0000-0x00000000013CF000-memory.dmp

      Filesize

      188KB

    • memory/3792-88-0x0000000000EB0000-0x00000000012E3000-memory.dmp

      Filesize

      4.2MB

    • memory/3792-87-0x0000000000EB0000-0x00000000012E3000-memory.dmp

      Filesize

      4.2MB