Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
2.6MB
-
MD5
7da2715df53b7fab8721d2cc64ecc107
-
SHA1
f89169299505bce3ced9f2ff9c08c834d190f880
-
SHA256
b4e45752a48284433993aa93868665cfb18a95f7a219ece195781ca4d012069e
-
SHA512
d3d263919757db5e62be6ff604b8622c5df74810a4c6e3598515d8318140d39ce1c54166fee4e7a58ed89eeb366755348c3323ae9946a5102e7804d2e9cc7a57
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxv:Hh+ZkldoPKiYdqd6
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1988-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1988-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1988-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
Processes:
setspn.exesetspn.exepid Process 1004 setspn.exe 2140 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/1736-0-0x0000000001150000-0x00000000013FA000-memory.dmp autoit_exe behavioral1/files/0x0008000000016d43-23.dat autoit_exe behavioral1/memory/1004-25-0x0000000000A10000-0x0000000000CBA000-memory.dmp autoit_exe behavioral1/memory/2140-37-0x00000000011B0000-0x000000000145A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MalwareBazaar.exesetspn.exesetspn.exedescription pid Process procid_target PID 1736 set thread context of 1988 1736 MalwareBazaar.exe 31 PID 1004 set thread context of 2456 1004 setspn.exe 36 PID 2140 set thread context of 1852 2140 setspn.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MalwareBazaar.exeschtasks.exeschtasks.exesetspn.exeRegSvcs.exeschtasks.exeRegSvcs.exesetspn.exeRegSvcs.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setspn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setspn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 1060 schtasks.exe 1984 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
MalwareBazaar.exesetspn.exesetspn.exepid Process 1736 MalwareBazaar.exe 1736 MalwareBazaar.exe 1004 setspn.exe 1004 setspn.exe 2140 setspn.exe 2140 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 1988 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid Process 1988 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
MalwareBazaar.exetaskeng.exesetspn.exesetspn.exedescription pid Process procid_target PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1988 1736 MalwareBazaar.exe 31 PID 1736 wrote to memory of 1984 1736 MalwareBazaar.exe 32 PID 1736 wrote to memory of 1984 1736 MalwareBazaar.exe 32 PID 1736 wrote to memory of 1984 1736 MalwareBazaar.exe 32 PID 1736 wrote to memory of 1984 1736 MalwareBazaar.exe 32 PID 2628 wrote to memory of 1004 2628 taskeng.exe 35 PID 2628 wrote to memory of 1004 2628 taskeng.exe 35 PID 2628 wrote to memory of 1004 2628 taskeng.exe 35 PID 2628 wrote to memory of 1004 2628 taskeng.exe 35 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 2456 1004 setspn.exe 36 PID 1004 wrote to memory of 1628 1004 setspn.exe 37 PID 1004 wrote to memory of 1628 1004 setspn.exe 37 PID 1004 wrote to memory of 1628 1004 setspn.exe 37 PID 1004 wrote to memory of 1628 1004 setspn.exe 37 PID 2628 wrote to memory of 2140 2628 taskeng.exe 39 PID 2628 wrote to memory of 2140 2628 taskeng.exe 39 PID 2628 wrote to memory of 2140 2628 taskeng.exe 39 PID 2628 wrote to memory of 2140 2628 taskeng.exe 39 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1852 2140 setspn.exe 40 PID 2140 wrote to memory of 1060 2140 setspn.exe 41 PID 2140 wrote to memory of 1060 2140 setspn.exe 41 PID 2140 wrote to memory of 1060 2140 setspn.exe 41 PID 2140 wrote to memory of 1060 2140 setspn.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1984
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {25EBE387-8217-4BBD-A2DB-FC43D62E0E7F} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1628
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD54a7785f6e9715d442ce72675dd493189
SHA1ad3d4e1620b8e69aa23022c211ef876e4d7eca9e
SHA256cb471ad3f2fc7ca241c2a289196cb8ac843f6d2a2b289c06c89417ffa6848fe7
SHA51219d214da16e1149dd941c61efce22a47a69b335f16ad146238f40644a99ef888cfe2694a354f8f556830d8cbe33be61afa2e564c06aee00f733b379c30936402