Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 18:00
Behavioral task
behavioral1
Sample
MalwareBazaar.exe
Resource
win7-20240708-en
General
-
Target
MalwareBazaar.exe
-
Size
3.0MB
-
MD5
df016abe8bfe2653c1dca38309260358
-
SHA1
253c95a2b7f13d39b9a03ba9a52785258e439340
-
SHA256
328b42682ffc73069ed31d0a9360aaf75e756cc2e51a280ef9849b9e836a990d
-
SHA512
3fcb697b369444ff62c84dd7b562f685b035e87ed9beab9c603bb2c35d03d57db7f28d1ccc8ed2ffaf606802fc6e3a4e1535f627d9fe8e0a68514f27219762ec
-
SSDEEP
49152:B1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:BUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Wave
31.44.184.52:15288
sudo_76v3ne68zd8b3j6xeaptqbdkmamvwu08
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\securedatalifeasync\universal_.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023425-13.dat family_orcus -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4580-1-0x0000000000DF0000-0x00000000010F2000-memory.dmp orcus behavioral2/files/0x000a000000023425-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MalwareBazaar.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation MalwareBazaar.exe -
Executes dropped EXE 6 IoCs
Processes:
universal_.exeuniversal_.exeuniversal_.exeuniversal_.exeuniversal_.exeuniversal_.exepid Process 4224 universal_.exe 1564 universal_.exe 676 universal_.exe 4728 universal_.exe 4352 universal_.exe 1352 universal_.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
universal_.exeuniversal_.exeuniversal_.exedescription pid Process procid_target PID 4224 set thread context of 4436 4224 universal_.exe 91 PID 4728 set thread context of 3876 4728 universal_.exe 112 PID 4352 set thread context of 2544 4352 universal_.exe 119 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
universal_.exemsbuild.exeuniversal_.exeuniversal_.exeinstallutil.exeuniversal_.exeMalwareBazaar.exeuniversal_.exeuniversal_.execaspol.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MalwareBazaar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language universal_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
MalwareBazaar.exeuniversal_.exemsbuild.exeuniversal_.exeuniversal_.exeinstallutil.exepid Process 4580 MalwareBazaar.exe 4224 universal_.exe 4224 universal_.exe 4436 msbuild.exe 4436 msbuild.exe 4728 universal_.exe 4728 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 4352 universal_.exe 3876 installutil.exe 3876 installutil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
MalwareBazaar.exeuniversal_.exemsbuild.exeuniversal_.exeuniversal_.exeinstallutil.exedescription pid Process Token: SeDebugPrivilege 4580 MalwareBazaar.exe Token: SeDebugPrivilege 4224 universal_.exe Token: SeDebugPrivilege 4436 msbuild.exe Token: SeDebugPrivilege 4728 universal_.exe Token: SeDebugPrivilege 4352 universal_.exe Token: SeDebugPrivilege 3876 installutil.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
MalwareBazaar.exeuniversal_.exeuniversal_.exeuniversal_.exedescription pid Process procid_target PID 4580 wrote to memory of 4224 4580 MalwareBazaar.exe 87 PID 4580 wrote to memory of 4224 4580 MalwareBazaar.exe 87 PID 4580 wrote to memory of 4224 4580 MalwareBazaar.exe 87 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4224 wrote to memory of 4436 4224 universal_.exe 91 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4728 wrote to memory of 3876 4728 universal_.exe 112 PID 4352 wrote to memory of 1336 4352 universal_.exe 115 PID 4352 wrote to memory of 1336 4352 universal_.exe 115 PID 4352 wrote to memory of 1336 4352 universal_.exe 115 PID 4352 wrote to memory of 452 4352 universal_.exe 116 PID 4352 wrote to memory of 452 4352 universal_.exe 116 PID 4352 wrote to memory of 452 4352 universal_.exe 116 PID 4352 wrote to memory of 2836 4352 universal_.exe 118 PID 4352 wrote to memory of 2836 4352 universal_.exe 118 PID 4352 wrote to memory of 2836 4352 universal_.exe 118 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119 PID 4352 wrote to memory of 2544 4352 universal_.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe"C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exeC:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1564
-
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exeC:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:676
-
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exeC:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exeC:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:1336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exeC:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD5df016abe8bfe2653c1dca38309260358
SHA1253c95a2b7f13d39b9a03ba9a52785258e439340
SHA256328b42682ffc73069ed31d0a9360aaf75e756cc2e51a280ef9849b9e836a990d
SHA5123fcb697b369444ff62c84dd7b562f685b035e87ed9beab9c603bb2c35d03d57db7f28d1ccc8ed2ffaf606802fc6e3a4e1535f627d9fe8e0a68514f27219762ec
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad