Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 00:06

General

  • Target

    MalwareBazaar.exe

  • Size

    2.6MB

  • MD5

    7da2715df53b7fab8721d2cc64ecc107

  • SHA1

    f89169299505bce3ced9f2ff9c08c834d190f880

  • SHA256

    b4e45752a48284433993aa93868665cfb18a95f7a219ece195781ca4d012069e

  • SHA512

    d3d263919757db5e62be6ff604b8622c5df74810a4c6e3598515d8318140d39ce1c54166fee4e7a58ed89eeb366755348c3323ae9946a5102e7804d2e9cc7a57

  • SSDEEP

    24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxv:Hh+ZkldoPKiYdqd6

Malware Config

Extracted

Family

orcus

Botnet

ligeon

C2

ligeon.ddns.net:1606

Mutex

b98fb09a59c24a81b9d17a55ccf2c036

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 3 IoCs
  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
    "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1984
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {25EBE387-8217-4BBD-A2DB-FC43D62E0E7F} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2456
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1628
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1852
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe

    Filesize

    2.6MB

    MD5

    4a7785f6e9715d442ce72675dd493189

    SHA1

    ad3d4e1620b8e69aa23022c211ef876e4d7eca9e

    SHA256

    cb471ad3f2fc7ca241c2a289196cb8ac843f6d2a2b289c06c89417ffa6848fe7

    SHA512

    19d214da16e1149dd941c61efce22a47a69b335f16ad146238f40644a99ef888cfe2694a354f8f556830d8cbe33be61afa2e564c06aee00f733b379c30936402

  • memory/1004-25-0x0000000000A10000-0x0000000000CBA000-memory.dmp

    Filesize

    2.7MB

  • memory/1736-0-0x0000000001150000-0x00000000013FA000-memory.dmp

    Filesize

    2.7MB

  • memory/1736-1-0x0000000000160000-0x0000000000161000-memory.dmp

    Filesize

    4KB

  • memory/1988-16-0x0000000002020000-0x000000000207C000-memory.dmp

    Filesize

    368KB

  • memory/1988-19-0x00000000020D0000-0x00000000020E8000-memory.dmp

    Filesize

    96KB

  • memory/1988-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1988-11-0x000000007405E000-0x000000007405F000-memory.dmp

    Filesize

    4KB

  • memory/1988-14-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/1988-15-0x0000000000680000-0x000000000068E000-memory.dmp

    Filesize

    56KB

  • memory/1988-10-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/1988-17-0x0000000001F10000-0x0000000001F22000-memory.dmp

    Filesize

    72KB

  • memory/1988-18-0x00000000020C0000-0x00000000020C8000-memory.dmp

    Filesize

    32KB

  • memory/1988-9-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/1988-20-0x0000000004300000-0x0000000004310000-memory.dmp

    Filesize

    64KB

  • memory/1988-21-0x000000007405E000-0x000000007405F000-memory.dmp

    Filesize

    4KB

  • memory/1988-22-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/1988-4-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/1988-2-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/2140-37-0x00000000011B0000-0x000000000145A000-memory.dmp

    Filesize

    2.7MB

  • memory/2456-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB