Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 02:52
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
610KB
-
MD5
fcb454d6c9e847dce8648ef9feb461ae
-
SHA1
dfcd666c00e85a1e9f9a484396ddbf59673d3ad0
-
SHA256
1abfb687c7a8ce81da6ac312940fa5f59dcc62cd953abed9f834b0e7d3866677
-
SHA512
a70d1ff91a5dce38b47bdfa09373a46526990e1f449fcddebb08a5f7bf0a21b3d7551e118f7af8bfacd360d0b4090dad262af951ca2e616354bad30fb0624392
-
SSDEEP
12288:8pahc5wOevADY1HQqfNGdRYoix0VYWsX0imyfK3:8Zd4GGHFfNGYoM8sXseK3
Malware Config
Extracted
lokibot
http://meridianresourcellc.top/document/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MalwareBazaar.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MalwareBazaar.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MalwareBazaar.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MalwareBazaar.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MalwareBazaar.exedescription pid process target process PID 2356 set thread context of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MalwareBazaar.exeMalwareBazaar.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
MalwareBazaar.exepid process 2744 MalwareBazaar.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MalwareBazaar.exedescription pid process Token: SeDebugPrivilege 2744 MalwareBazaar.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
MalwareBazaar.exedescription pid process target process PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe PID 2356 wrote to memory of 2744 2356 MalwareBazaar.exe MalwareBazaar.exe -
outlook_office_path 1 IoCs
Processes:
MalwareBazaar.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MalwareBazaar.exe -
outlook_win_path 1 IoCs
Processes:
MalwareBazaar.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MalwareBazaar.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b