Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-03-2024 06:38
Behavioral task
behavioral1
Sample
4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe
Resource
win7-20240220-en
General
-
Target
4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe
-
Size
3.0MB
-
MD5
e067840e2f9733e5d7bc083cc11ed4fa
-
SHA1
4d9ad6f1c50a9eb4141a17a5af43f0e0c105b9e0
-
SHA256
4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2
-
SHA512
278a8da77ac55e97776239813cc9b19940dc6e99a4792a4ecdc806a4b026fe3adb1b1cf6c169545569ef54cad07abc97dd1522fcb939eae2a03a9bd1d3e7f4ec
-
SSDEEP
49152:WVFonuvKFmwLGZeM9/dFQMDjjzKCkElU+fPONM6WAypQxb1o9JnCmwKWnzFfGI7k:W9CFmwLvEeMDjnpHfP56xypSb1o9JCm
Malware Config
Extracted
orcus
Conflicker
Conflicker-35081.portmap.host:35081
09bbf5ad32294289979fe0ce356efd76
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\Config\Conflicker.exe
-
reconnect_delay
10000
-
registry_keyname
Conflicker
-
taskscheduler_taskname
Secure
-
watchdog_path
AppData\%appdata%\conflicker\conflicker.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2060-8-0x0000000000740000-0x000000000074A000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Conflicker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe -
Orcurs Rat Executable 5 IoCs
resource yara_rule behavioral1/memory/2060-0-0x0000000000B10000-0x0000000000E18000-memory.dmp orcus behavioral1/memory/2060-47-0x000000001CC60000-0x000000001CF68000-memory.dmp orcus behavioral1/memory/2060-51-0x000000001CC60000-0x000000001CF68000-memory.dmp orcus behavioral1/files/0x00070000000144e9-224.dat orcus behavioral1/files/0x00070000000144e9-244.dat orcus -
Executes dropped EXE 4 IoCs
pid Process 2148 WindowsInput.exe 2588 WindowsInput.exe 1768 Conflicker.exe 2300 Conflicker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Conflicker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Conflicker.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Config\Conflicker.exe 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe File created C:\Program Files\Config\Conflicker.exe.config 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe File created C:\Program Files\Config\Conflicker.exe 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2484 powershell.exe 2304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 1768 Conflicker.exe Token: SeDebugPrivilege 2304 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1768 Conflicker.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2148 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 28 PID 2060 wrote to memory of 2148 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 28 PID 2060 wrote to memory of 2148 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 28 PID 2060 wrote to memory of 2484 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 31 PID 2060 wrote to memory of 2484 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 31 PID 2060 wrote to memory of 2484 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 31 PID 2060 wrote to memory of 1768 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 33 PID 2060 wrote to memory of 1768 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 33 PID 2060 wrote to memory of 1768 2060 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe 33 PID 1660 wrote to memory of 2300 1660 taskeng.exe 35 PID 1660 wrote to memory of 2300 1660 taskeng.exe 35 PID 1660 wrote to memory of 2300 1660 taskeng.exe 35 PID 1768 wrote to memory of 2304 1768 Conflicker.exe 36 PID 1768 wrote to memory of 2304 1768 Conflicker.exe 36 PID 1768 wrote to memory of 2304 1768 Conflicker.exe 36 -
System policy modification 1 TTPs 16 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle = "0" Conflicker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle = "0" 4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" Conflicker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe"C:\Users\Admin\AppData\Local\Temp\4c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2060 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Program Files\Config\Conflicker.exe"C:\Program Files\Config\Conflicker.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2588
-
C:\Windows\system32\taskeng.exetaskeng.exe {BE85436D-8F2F-4D0F-BE0C-6AC336C00B58} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Program Files\Config\Conflicker.exe"C:\Program Files\Config\Conflicker.exe"2⤵
- Executes dropped EXE
PID:2300
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5e067840e2f9733e5d7bc083cc11ed4fa
SHA14d9ad6f1c50a9eb4141a17a5af43f0e0c105b9e0
SHA2564c59be9855505c9af55d8b532031c1de313885604162eafa12d53539085df4b2
SHA512278a8da77ac55e97776239813cc9b19940dc6e99a4792a4ecdc806a4b026fe3adb1b1cf6c169545569ef54cad07abc97dd1522fcb939eae2a03a9bd1d3e7f4ec
-
Filesize
128KB
MD57fca7ede989ee726d2b7e6444704314c
SHA1752ac5e49efb053e1d46e3f439f87adcb6a3125a
SHA2562cab3db82491e2b9209233261346a1b672bb78d9fbc15b3176d5c0cad5163562
SHA512385599e5744f3c7fb7e0553d5477eeca1bd1b8dad005045d2445b29c30b1c6468568c3c35726ed3e5544d6fd9b0fc4267679eae7e4ff996629ed3e30bcece4ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YYJTTHQ7H0C13M241FFU.temp
Filesize7KB
MD50ae0b49960dba8f228da5fefcc2b0e8a
SHA1360fac01b52b2a142bd2c6ff378239805b9b4172
SHA256d6c45e48118cb61ed894afc354673392d15291776447ddb63ea7d7679051a762
SHA5122fe463c09a5ed562218c4a377a21854cec082e1412ce75984e6e516fe9a3cf4c5946523a267210d251c4384b0806c26f85003176b3227ac82862154063e40fa4
-
Filesize
1KB
MD5f9f47e502c73fc9f0d6526c397c8b01b
SHA1ab82e105597e6d620c06281d147c1f3781bbde91
SHA256514720e4b4e18ee06d1dbd3b968f9cc69964389ea7047135c61ad9b0477b7123
SHA5120b157c0bf955d3cb1ab807791a13ac9213b4e206171f24e660ab452f20e90468499934283673b1f629c518e14050655f79873f4a9d28beac85ac1e08926f937c
-
Filesize
21KB
MD5b7b8815f40cfcfafe94eedef0f9626f7
SHA19309f5f229845c27332d6a98d1e1f864400755c6
SHA2564a8878876c87cd8d74f90b4947449c6d72bed6d8d70e1643b2e2572a64c0d8a8
SHA512b5224ec900b13f3da823c1948e1cdad4a9d855ea6da0e07b28b1c412dfcbda84dab829ccc4f414bef35902bc587cc3b2a3d4ce2b60f958081c6ce1ff6be8d12f
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3