Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
720KB
-
MD5
8bc1a99eb7877ceb4fc51338ef7fe9f2
-
SHA1
e16dc5f7b5af7340c8ccf95f0bb66f4dc7516053
-
SHA256
f3fe763c0bab8b6423578bbe031190508406459cf1648b47dcba314c95ca8fbc
-
SHA512
8e1768e9fb8279dad8deba557e3d06c65646508c87cd18c9b3d031969ee9ebec2024cc9af3cfcbb5d497d835049364726542c9ca3e7259d5d2b30491dc61bcbc
-
SSDEEP
12288:tU3929BC4rqhp2ejzGSs89JtD0EEdf6aqjCScbuyUIzEYPmRDCVZkR:tU89BNuhT489J90EEdf6aSci+9E
Malware Config
Extracted
formbook
4.1
ps15
57797.asia
jhpwt.net
basketballdrillsforkids.com
zgzf6.rest
casinomaxnodepositbonus.icu
uptocryptonews.com
gomenasorry.com
fortanix.space
stripscity.xyz
genbotdiy.xyz
mayson-wedding.com
neb-hub.net
seancollinsmusic.com
migraine-treatment-57211.bond
prosperawoman.info
tradefairleads.tech
xn--yeminlitercme-6ob.com
xwaveevent.com
fashiontrendshub.xyz
window-replacement-80823.bond
simplesculpt.online
ellipsive.com
urbandollsllc.com
kgwcmx.xyz
marabudigital.online
abcblindcompany.com
seraphmovement.com
overrideapp.com
holistichealthviews.com
lovemyhome.online
mullermachinery.com
packsperfeitas.shop
gmgex1.com
jlk168.com
xyz-hd.xyz
happysmall.online
phwin777.vip
market-pam.com
kling-ai.xyz
kaidifeiniroo.net
822963429.xyz
bet4win99.com
ryuk-studio.com
tricianihaonewyork.net
plasoi.xyz
mi006.com
briefout.cloud
urbangrowcity.fun
yrund.asia
morningritualtemplate.com
eehuvvqj.xyz
flymgl.com
ux75.top
bluemarblen5d.com
trezorsuite.net
thepeacedealers.com
harlemshake-burgers.com
thesvacha.com
usdj.xyz
stdaev.com
your-coffee-to-talk.com
passrmale.com
resmierabaru20.shop
window-replacement-22581.bond
33pgaaa.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4916-39-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4916-75-0x00000000004B0000-0x00000000004DF000-memory.dmp formbook behavioral2/memory/4916-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3644-93-0x0000000000EC0000-0x0000000000EEF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2644 powershell.exe 1460 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation MalwareBazaar.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 244 set thread context of 4916 244 MalwareBazaar.exe 92 PID 4916 set thread context of 3484 4916 MalwareBazaar.exe 56 PID 3644 set thread context of 3484 3644 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2644 powershell.exe 1460 powershell.exe 4916 MalwareBazaar.exe 4916 MalwareBazaar.exe 4916 MalwareBazaar.exe 4916 MalwareBazaar.exe 2644 powershell.exe 1460 powershell.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4916 MalwareBazaar.exe 4916 MalwareBazaar.exe 4916 MalwareBazaar.exe 3644 rundll32.exe 3644 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 4916 MalwareBazaar.exe Token: SeDebugPrivilege 3644 rundll32.exe Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3484 Explorer.EXE 3484 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3484 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 244 wrote to memory of 2644 244 MalwareBazaar.exe 86 PID 244 wrote to memory of 2644 244 MalwareBazaar.exe 86 PID 244 wrote to memory of 2644 244 MalwareBazaar.exe 86 PID 244 wrote to memory of 1460 244 MalwareBazaar.exe 88 PID 244 wrote to memory of 1460 244 MalwareBazaar.exe 88 PID 244 wrote to memory of 1460 244 MalwareBazaar.exe 88 PID 244 wrote to memory of 4248 244 MalwareBazaar.exe 90 PID 244 wrote to memory of 4248 244 MalwareBazaar.exe 90 PID 244 wrote to memory of 4248 244 MalwareBazaar.exe 90 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 244 wrote to memory of 4916 244 MalwareBazaar.exe 92 PID 3484 wrote to memory of 3644 3484 Explorer.EXE 93 PID 3484 wrote to memory of 3644 3484 Explorer.EXE 93 PID 3484 wrote to memory of 3644 3484 Explorer.EXE 93 PID 3644 wrote to memory of 4232 3644 rundll32.exe 94 PID 3644 wrote to memory of 4232 3644 rundll32.exe 94 PID 3644 wrote to memory of 4232 3644 rundll32.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyQRtjgLz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyQRtjgLz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB508.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD53e96dd3f830b94bfa4cb7f5e12a43f21
SHA1968ef84f5d1075d641411047295777a847c334a7
SHA2568d6beecde2bdf06e15504e65390af1b979e658fa73b2e636aee734ba41142b80
SHA512826c8404b3ade5dfa432779dacf8784202898355bafdc4ce3858916ff650ae39afd57873e307f5b1ac4221f549cb6801f8242d9f50bfd88f19901e9cbd0d48ef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53acdc680e7c815af7e60b65bfdd6d8c0
SHA185828b02b5db3619ebdbb971faedb6354af5404a
SHA256802e39acb15c97f5a1c70919f2d65cfac9ed46007942b5e4b810be82f69c3122
SHA51208bce13097bef740305a92488e07f6e5f412204c63c605e4eaa1ee4e637593bb02bc54d996e8f552ddbd5eb57ec73b181dc43810e59720e5456f5fbdbcf10135