Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
2.6MB
-
MD5
7da2715df53b7fab8721d2cc64ecc107
-
SHA1
f89169299505bce3ced9f2ff9c08c834d190f880
-
SHA256
b4e45752a48284433993aa93868665cfb18a95f7a219ece195781ca4d012069e
-
SHA512
d3d263919757db5e62be6ff604b8622c5df74810a4c6e3598515d8318140d39ce1c54166fee4e7a58ed89eeb366755348c3323ae9946a5102e7804d2e9cc7a57
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxv:Hh+ZkldoPKiYdqd6
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4592-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MalwareBazaar.exesetspn.exesetspn.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation MalwareBazaar.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 2 IoCs
Processes:
setspn.exesetspn.exepid Process 3068 setspn.exe 1872 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2188-0-0x0000000001000000-0x00000000012AA000-memory.dmp autoit_exe behavioral2/files/0x0003000000022f95-22.dat autoit_exe behavioral2/memory/3068-23-0x0000000000C90000-0x0000000000F3A000-memory.dmp autoit_exe behavioral2/memory/1872-32-0x0000000000C90000-0x0000000000F3A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MalwareBazaar.exesetspn.exesetspn.exedescription pid Process procid_target PID 2188 set thread context of 4592 2188 MalwareBazaar.exe 91 PID 3068 set thread context of 2700 3068 setspn.exe 101 PID 1872 set thread context of 4060 1872 setspn.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeRegSvcs.exeschtasks.exeRegSvcs.exesetspn.exeRegSvcs.exeMalwareBazaar.exesetspn.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setspn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setspn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 3260 schtasks.exe 3084 schtasks.exe 1212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
MalwareBazaar.exesetspn.exesetspn.exepid Process 2188 MalwareBazaar.exe 2188 MalwareBazaar.exe 2188 MalwareBazaar.exe 2188 MalwareBazaar.exe 3068 setspn.exe 3068 setspn.exe 3068 setspn.exe 3068 setspn.exe 1872 setspn.exe 1872 setspn.exe 1872 setspn.exe 1872 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 4592 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid Process 4592 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
MalwareBazaar.exesetspn.exesetspn.exedescription pid Process procid_target PID 2188 wrote to memory of 4592 2188 MalwareBazaar.exe 91 PID 2188 wrote to memory of 4592 2188 MalwareBazaar.exe 91 PID 2188 wrote to memory of 4592 2188 MalwareBazaar.exe 91 PID 2188 wrote to memory of 4592 2188 MalwareBazaar.exe 91 PID 2188 wrote to memory of 4592 2188 MalwareBazaar.exe 91 PID 2188 wrote to memory of 3260 2188 MalwareBazaar.exe 92 PID 2188 wrote to memory of 3260 2188 MalwareBazaar.exe 92 PID 2188 wrote to memory of 3260 2188 MalwareBazaar.exe 92 PID 3068 wrote to memory of 2700 3068 setspn.exe 101 PID 3068 wrote to memory of 2700 3068 setspn.exe 101 PID 3068 wrote to memory of 2700 3068 setspn.exe 101 PID 3068 wrote to memory of 2700 3068 setspn.exe 101 PID 3068 wrote to memory of 2700 3068 setspn.exe 101 PID 3068 wrote to memory of 3084 3068 setspn.exe 102 PID 3068 wrote to memory of 3084 3068 setspn.exe 102 PID 3068 wrote to memory of 3084 3068 setspn.exe 102 PID 1872 wrote to memory of 4060 1872 setspn.exe 113 PID 1872 wrote to memory of 4060 1872 setspn.exe 113 PID 1872 wrote to memory of 4060 1872 setspn.exe 113 PID 1872 wrote to memory of 4060 1872 setspn.exe 113 PID 1872 wrote to memory of 4060 1872 setspn.exe 113 PID 1872 wrote to memory of 1212 1872 setspn.exe 114 PID 1872 wrote to memory of 1212 1872 setspn.exe 114 PID 1872 wrote to memory of 1212 1872 setspn.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3260
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3084
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD52feb6ab621c9c2b8c0f98dd65bf659eb
SHA10233c92d43c5b34fe94658fad23db45cc5ff30bf
SHA256c2a26c7029201b41e44894eaa74228f80e611520b62de3e5e0827b9f23f62055
SHA51210f54c6245aeae0ae77d53d338734821dc61c9749adca88cc3ddd4a811fdbc560c5e10ee08778e19b6d6b861b175f763270e3014cdbd0fac52581038a0f5ab99