General
-
Target
https://samples.vx-underground.org/Samples/Bazaar%20Collection/Downloadable%20Releases/Bazaar.2020.09.7z
-
Sample
241119-w8p92svlbr
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://samples.vx-underground.org/Samples/Bazaar%20Collection/Downloadable%20Releases/Bazaar.2020.09.7z
Resource
win11-20241007-en
Malware Config
Extracted
emotet
Epoch2
192.158.216.73:80
85.214.28.226:8080
142.44.137.67:443
162.241.242.173:8080
85.152.162.105:80
62.30.7.67:443
78.24.219.147:8080
74.120.55.163:80
169.239.182.217:8080
216.208.76.186:80
95.213.236.64:8080
200.114.213.233:8080
104.131.44.150:8080
70.121.172.89:80
75.139.38.211:80
185.94.252.104:443
97.82.79.83:80
103.86.49.11:8080
79.98.24.39:8080
83.169.36.251:8080
188.219.31.12:80
74.208.45.104:8080
137.59.187.107:8080
174.45.13.118:80
194.187.133.160:443
50.81.3.113:80
201.173.217.124:443
139.99.158.11:443
68.188.112.97:80
113.160.130.116:8443
173.62.217.22:443
139.130.242.43:80
190.160.53.126:80
137.119.36.33:80
209.141.54.221:8080
24.179.13.119:80
120.150.60.189:80
107.5.122.110:80
121.124.124.40:7080
203.153.216.189:7080
157.245.99.39:8080
85.105.205.77:8080
173.81.218.65:80
110.145.77.103:80
47.144.21.12:443
95.179.229.244:8080
187.161.206.24:80
46.105.131.79:8080
189.212.199.126:443
168.235.67.138:7080
24.137.76.62:80
85.66.181.138:80
200.41.121.90:80
5.39.91.110:7080
104.236.246.93:8080
172.91.208.86:80
99.224.14.125:80
37.139.21.175:8080
109.74.5.95:8080
1.221.254.82:80
61.19.246.238:443
5.196.74.210:8080
67.205.85.243:8080
79.137.83.50:443
94.200.114.161:80
70.180.43.7:80
190.55.181.54:443
47.146.117.214:80
89.205.113.80:80
37.187.72.193:8080
84.39.182.7:80
104.131.11.150:443
139.162.108.71:8080
87.106.136.232:8080
153.232.188.106:80
37.70.8.161:80
112.185.64.233:80
87.106.139.101:8080
94.23.237.171:443
24.43.99.75:80
203.117.253.142:80
98.109.204.230:80
93.147.212.206:80
91.211.88.52:7080
139.59.60.244:8080
176.111.60.55:8080
180.92.239.110:8080
62.75.141.82:80
174.102.48.180:443
38.18.235.242:80
5.196.108.189:8080
113.61.66.94:80
108.46.29.236:80
134.209.36.254:8080
66.65.136.14:80
76.175.162.101:80
174.106.122.139:80
50.35.17.13:80
96.249.236.156:443
85.96.199.93:80
142.112.10.95:20
94.1.108.190:443
121.7.127.163:80
213.196.135.145:80
181.169.34.190:80
42.200.107.142:80
140.186.212.146:80
105.186.233.33:80
71.72.196.159:80
139.162.60.124:8080
124.41.215.226:80
67.10.155.92:80
78.187.156.31:80
195.7.12.8:80
187.49.206.134:80
123.176.25.234:80
78.188.106.53:443
104.251.33.179:80
68.252.26.78:80
172.104.97.173:8080
110.142.236.207:80
91.146.156.228:80
118.83.154.64:443
216.139.123.119:80
121.7.31.214:80
181.169.235.7:80
82.80.155.43:80
50.91.114.38:80
24.43.32.186:80
130.0.132.242:80
80.241.255.202:8080
220.245.198.194:80
190.240.194.77:443
89.216.122.92:80
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
Sages101*
Extracted
agenttesla
Protocol: smtp- Host:
mail.gautengelectrical.co.za - Port:
587 - Username:
[email protected] - Password:
*2wo)L6EXH7% - Email To:
[email protected]
Extracted
lokibot
http://brokensoul.ga/Colba4/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
revengerat
Guest
pmoses13-47804.portmap.io:47804
RV_MUTEX
Targets
-
-
Target
https://samples.vx-underground.org/Samples/Bazaar%20Collection/Downloadable%20Releases/Bazaar.2020.09.7z
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Emotet family
-
Lokibot family
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload
-
Masslogger family
-
Njrat family
-
Revengerat family
-
AgentTesla payload
-
Deletes shadow copies
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (554) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
RevengeRat Executable
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Office macro that triggers on suspicious action
Office document macro which triggers in special circumstances - often malicious.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Credentials from Password Stores: Windows Credential Manager
Suspicious access to Credentials History.
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Unsecured Credentials: Credentials In Files
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution
-
Accesses Microsoft Outlook profiles
-
Adds Run key to start application
-
Drops desktop.ini file(s)
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1