Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe
Resource
win7-20240221-en
General
-
Target
f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe
-
Size
2.6MB
-
MD5
6d5dc4090c1edde63e66d718c1d6ecae
-
SHA1
13974d85b8887cfb02cdf106338e52c4deafa86c
-
SHA256
f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c
-
SHA512
93639f6d63cf478ce5dc3d99d44855ba8ef1be8ecd5608d7ddc78216817940654c36b73e33ed894402432308030420712a286d2a9f338fb52d3e21b5335001b6
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxo:Hh+ZkldoPKiYdqd6Q
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1112-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1112-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1112-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2504 setspn.exe 1996 setspn.exe 2144 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2176-0-0x0000000000DA0000-0x000000000104A000-memory.dmp autoit_exe behavioral1/files/0x000c0000000122df-22.dat autoit_exe behavioral1/memory/2504-24-0x0000000000100000-0x00000000003AA000-memory.dmp autoit_exe behavioral1/memory/1996-39-0x0000000000EF0000-0x000000000119A000-memory.dmp autoit_exe behavioral1/memory/2144-53-0x0000000000320000-0x00000000005CA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2176 set thread context of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2504 set thread context of 2372 2504 setspn.exe 33 PID 1996 set thread context of 644 1996 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2032 schtasks.exe 2880 schtasks.exe 2908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 2504 setspn.exe 2504 setspn.exe 1996 setspn.exe 1996 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1112 RegSvcs.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 1112 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 28 PID 2176 wrote to memory of 2032 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 29 PID 2176 wrote to memory of 2032 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 29 PID 2176 wrote to memory of 2032 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 29 PID 2176 wrote to memory of 2032 2176 f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe 29 PID 2396 wrote to memory of 2504 2396 taskeng.exe 32 PID 2396 wrote to memory of 2504 2396 taskeng.exe 32 PID 2396 wrote to memory of 2504 2396 taskeng.exe 32 PID 2396 wrote to memory of 2504 2396 taskeng.exe 32 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2372 2504 setspn.exe 33 PID 2504 wrote to memory of 2880 2504 setspn.exe 34 PID 2504 wrote to memory of 2880 2504 setspn.exe 34 PID 2504 wrote to memory of 2880 2504 setspn.exe 34 PID 2504 wrote to memory of 2880 2504 setspn.exe 34 PID 2396 wrote to memory of 1996 2396 taskeng.exe 38 PID 2396 wrote to memory of 1996 2396 taskeng.exe 38 PID 2396 wrote to memory of 1996 2396 taskeng.exe 38 PID 2396 wrote to memory of 1996 2396 taskeng.exe 38 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 644 1996 setspn.exe 39 PID 1996 wrote to memory of 2908 1996 setspn.exe 40 PID 1996 wrote to memory of 2908 1996 setspn.exe 40 PID 1996 wrote to memory of 2908 1996 setspn.exe 40 PID 1996 wrote to memory of 2908 1996 setspn.exe 40 PID 2396 wrote to memory of 2144 2396 taskeng.exe 42 PID 2396 wrote to memory of 2144 2396 taskeng.exe 42 PID 2396 wrote to memory of 2144 2396 taskeng.exe 42 PID 2396 wrote to memory of 2144 2396 taskeng.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe"C:\Users\Admin\AppData\Local\Temp\f6d65611de288d3e5d856b514dc61a275f1c27c7e69d9bd7acc015c14ea3938c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2032
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {46224857-9B00-4D17-8A2F-B67D5D0E46BC} S-1-5-21-3787592910-3720486031-2929222812-1000:HSNHLVYA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2880
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2908
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5915781d52a7aa35d1718ae6e9396fab9
SHA1582952c78b1ef2489f49c1e430d1223c80f12d32
SHA256c4aab8f41bb799f2728852b68ead3b43a95f0c61b66b086c516fc200b7257fed
SHA51254a27807547b3841e8f609df14976106177e9149345ce3beabc281d6e190c4173c21fa79bb0fec61871cffc340a00cee7fec441e4afb7f7db13e2b6633461edb