Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe
Resource
win7-20240221-en
General
-
Target
d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe
-
Size
2.6MB
-
MD5
9f72876e7a54fb08f30a45732749952b
-
SHA1
b2085f2f7b31e101bb140aa564cda1d0caa6f1da
-
SHA256
d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93
-
SHA512
c5d30b01a72b7d156fefc6be9ad5ff6e3c0cfe134bc4d66e41ce28dbf12f07d0c55fdd360949b4aa7549f19ceb00695cd86eaae9394bac5e2efb6c073673d2bb
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxT:Hh+ZkldoPKiYdqd6L
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2080-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2080-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2080-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1220-27-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/1220-33-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/1220-34-0x0000000000090000-0x000000000017A000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 312 setspn.exe 2248 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2032-0-0x0000000000A90000-0x0000000000D3A000-memory.dmp autoit_exe behavioral1/files/0x000d000000014267-23.dat autoit_exe behavioral1/memory/312-24-0x00000000000F0000-0x000000000039A000-memory.dmp autoit_exe behavioral1/memory/2248-39-0x0000000000230000-0x00000000004DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2032 set thread context of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 312 set thread context of 1220 312 setspn.exe 35 PID 2248 set thread context of 3008 2248 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1068 schtasks.exe 2320 schtasks.exe 1880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 312 setspn.exe 312 setspn.exe 2248 setspn.exe 2248 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2080 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2080 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 2080 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 28 PID 2032 wrote to memory of 1068 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 29 PID 2032 wrote to memory of 1068 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 29 PID 2032 wrote to memory of 1068 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 29 PID 2032 wrote to memory of 1068 2032 d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe 29 PID 2356 wrote to memory of 312 2356 taskeng.exe 34 PID 2356 wrote to memory of 312 2356 taskeng.exe 34 PID 2356 wrote to memory of 312 2356 taskeng.exe 34 PID 2356 wrote to memory of 312 2356 taskeng.exe 34 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 1220 312 setspn.exe 35 PID 312 wrote to memory of 2320 312 setspn.exe 36 PID 312 wrote to memory of 2320 312 setspn.exe 36 PID 312 wrote to memory of 2320 312 setspn.exe 36 PID 312 wrote to memory of 2320 312 setspn.exe 36 PID 2356 wrote to memory of 2248 2356 taskeng.exe 38 PID 2356 wrote to memory of 2248 2356 taskeng.exe 38 PID 2356 wrote to memory of 2248 2356 taskeng.exe 38 PID 2356 wrote to memory of 2248 2356 taskeng.exe 38 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 3008 2248 setspn.exe 39 PID 2248 wrote to memory of 1880 2248 setspn.exe 40 PID 2248 wrote to memory of 1880 2248 setspn.exe 40 PID 2248 wrote to memory of 1880 2248 setspn.exe 40 PID 2248 wrote to memory of 1880 2248 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe"C:\Users\Admin\AppData\Local\Temp\d2777267df8fcd7948a7e5c07bc3ad7dfc3a363d3ac1da4992dd93f9a611df93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1068
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {57E533D8-4A17-4889-8329-66C4392C9240} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1220
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2320
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:3008
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD53c38a0794ace3a53e2b75395d8346888
SHA108cb6583b75cf98050c1816bf77ed8604290b33c
SHA2565be25001d2bd1df1aeb2c0cc491fa75097cbe4201bc1dc68edb0a3ed945506b2
SHA512dcfd57aed1c6cc517d6c9d2480e00569162d739d2d78ce5eda43120e15cca907203f3e0d9a19907898d5e75895e35fa5497c841c31ffc7eb636cc03046a3f910