Analysis
-
max time kernel
145s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
720KB
-
MD5
8bc1a99eb7877ceb4fc51338ef7fe9f2
-
SHA1
e16dc5f7b5af7340c8ccf95f0bb66f4dc7516053
-
SHA256
f3fe763c0bab8b6423578bbe031190508406459cf1648b47dcba314c95ca8fbc
-
SHA512
8e1768e9fb8279dad8deba557e3d06c65646508c87cd18c9b3d031969ee9ebec2024cc9af3cfcbb5d497d835049364726542c9ca3e7259d5d2b30491dc61bcbc
-
SSDEEP
12288:tU3929BC4rqhp2ejzGSs89JtD0EEdf6aqjCScbuyUIzEYPmRDCVZkR:tU89BNuhT489J90EEdf6aSci+9E
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/3052-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2100-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe 2832 powershell.exe -
Deletes itself 1 IoCs
pid Process 2008 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2012 set thread context of 3052 2012 MalwareBazaar.exe 36 PID 3052 set thread context of 1228 3052 MalwareBazaar.exe 21 PID 2100 set thread context of 1228 2100 raserver.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3052 MalwareBazaar.exe 3052 MalwareBazaar.exe 2796 powershell.exe 2832 powershell.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe 2100 raserver.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3052 MalwareBazaar.exe 3052 MalwareBazaar.exe 3052 MalwareBazaar.exe 2100 raserver.exe 2100 raserver.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3052 MalwareBazaar.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2100 raserver.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2796 2012 MalwareBazaar.exe 30 PID 2012 wrote to memory of 2796 2012 MalwareBazaar.exe 30 PID 2012 wrote to memory of 2796 2012 MalwareBazaar.exe 30 PID 2012 wrote to memory of 2796 2012 MalwareBazaar.exe 30 PID 2012 wrote to memory of 2832 2012 MalwareBazaar.exe 32 PID 2012 wrote to memory of 2832 2012 MalwareBazaar.exe 32 PID 2012 wrote to memory of 2832 2012 MalwareBazaar.exe 32 PID 2012 wrote to memory of 2832 2012 MalwareBazaar.exe 32 PID 2012 wrote to memory of 2576 2012 MalwareBazaar.exe 33 PID 2012 wrote to memory of 2576 2012 MalwareBazaar.exe 33 PID 2012 wrote to memory of 2576 2012 MalwareBazaar.exe 33 PID 2012 wrote to memory of 2576 2012 MalwareBazaar.exe 33 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 2012 wrote to memory of 3052 2012 MalwareBazaar.exe 36 PID 1228 wrote to memory of 2100 1228 Explorer.EXE 37 PID 1228 wrote to memory of 2100 1228 Explorer.EXE 37 PID 1228 wrote to memory of 2100 1228 Explorer.EXE 37 PID 1228 wrote to memory of 2100 1228 Explorer.EXE 37 PID 2100 wrote to memory of 2008 2100 raserver.exe 38 PID 2100 wrote to memory of 2008 2100 raserver.exe 38 PID 2100 wrote to memory of 2008 2100 raserver.exe 38 PID 2100 wrote to memory of 2008 2100 raserver.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyQRtjgLz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyQRtjgLz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C24.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5651a909b8401215fb0e067decd613c0f
SHA193a2cee0ed8c90aa44552b543147763ce1facd26
SHA256cdf4f595d87b6b2b621b407205eb045f21046d84f40fa5b7939a67fb083b70d0
SHA512a73b2d132e0dcc258b3c364d04287062387d33db2b523d24218df7ace5c621baa0f7ef46aa4b4def61f2c5db1a27b9b72c62206c837ecf6a2a7024b87f1e4d7b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58e64f180a92cbb7f3e263f9358445525
SHA1636b6482d74a68d22af59f98f156df8e69dcfe8f
SHA256cbb8b8ef31075858e1253f9e90dd41f5564b876051c9bdb5f446049417f09ee7
SHA51213f0ffe7c727b3ff63728de22ad2ea15ddcc19483dcc676992dfb8341b6c1fd62892675c58bcaaf72e33b3fba6dd2904a4b04fb5e915fb46238b5aa894a21dbe