Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240704-en
General
-
Target
MalwareBazaar.exe
-
Size
633KB
-
MD5
04aad3880cdd785ac57270d136b4ae5d
-
SHA1
889ee3a18eb2e035668acc707cff787fea501734
-
SHA256
b1f7d45bb000c3201af5c92b009519206fd4bd83b568f0d360b8603520dc5334
-
SHA512
1e0b7f42b820a6cbfabfe9e0e7aa63787e7286bf94308df47dc4f049b424347507b4744d89d0d1cb5ce5f60fc59ea1661f597e3b89290786cc30c9fb1b2dd5a4
-
SSDEEP
12288:WUFzK9EHj+5YySzHAOZiUUt70/5FUNcLz5LqR3CF/m4fkn:ZzK9EHjuYySzgOBSQLUNcpelCQckn
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/880-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/880-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/880-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3144-25-0x0000000000C00000-0x0000000000C2F000-memory.dmp formbook -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1168 set thread context of 880 1168 MalwareBazaar.exe 92 PID 880 set thread context of 3552 880 MalwareBazaar.exe 56 PID 880 set thread context of 3552 880 MalwareBazaar.exe 56 PID 3144 set thread context of 3552 3144 ipconfig.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3144 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe 3144 ipconfig.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 880 MalwareBazaar.exe 3144 ipconfig.exe 3144 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 880 MalwareBazaar.exe Token: SeDebugPrivilege 3144 ipconfig.exe Token: SeShutdownPrivilege 3552 Explorer.EXE Token: SeCreatePagefilePrivilege 3552 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3552 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 1168 wrote to memory of 880 1168 MalwareBazaar.exe 92 PID 3552 wrote to memory of 3144 3552 Explorer.EXE 93 PID 3552 wrote to memory of 3144 3552 Explorer.EXE 93 PID 3552 wrote to memory of 3144 3552 Explorer.EXE 93 PID 3144 wrote to memory of 5004 3144 ipconfig.exe 94 PID 3144 wrote to memory of 5004 3144 ipconfig.exe 94 PID 3144 wrote to memory of 5004 3144 ipconfig.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5004
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3980,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:81⤵PID:3424