Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe
Resource
win7-20240221-en
General
-
Target
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe
-
Size
2.6MB
-
MD5
e279713164f138558626ed412c93c407
-
SHA1
49f3bb8cb2cf1350225f990e462d1b6fe76db977
-
SHA256
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba
-
SHA512
73f8004dcb433baedbbea21c9559e2fad8dbc9e1c3b9b127f0bb983d811cece1fb82f4857dd9c5d86a28a0c39965379cba083166908078acb1dfad58c3c2f5fa
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxh:Hh+ZkldoPKiYdqd6J
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1680-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1680-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1680-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2612 setspn.exe 1056 setspn.exe 2396 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2936-0-0x0000000000060000-0x000000000030A000-memory.dmp autoit_exe behavioral1/files/0x000c00000001450b-22.dat autoit_exe behavioral1/memory/2612-24-0x0000000000A80000-0x0000000000D2A000-memory.dmp autoit_exe behavioral1/memory/1056-39-0x0000000000F00000-0x00000000011AA000-memory.dmp autoit_exe behavioral1/memory/2396-53-0x0000000000F00000-0x00000000011AA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2936 set thread context of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2612 set thread context of 2620 2612 setspn.exe 33 PID 1056 set thread context of 1048 1056 setspn.exe 39 PID 2396 set thread context of 1544 2396 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe 2900 schtasks.exe 2128 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 2612 setspn.exe 2612 setspn.exe 1056 setspn.exe 1056 setspn.exe 2396 setspn.exe 2396 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1680 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1680 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 1680 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 28 PID 2936 wrote to memory of 2768 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 29 PID 2936 wrote to memory of 2768 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 29 PID 2936 wrote to memory of 2768 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 29 PID 2936 wrote to memory of 2768 2936 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 29 PID 2716 wrote to memory of 2612 2716 taskeng.exe 32 PID 2716 wrote to memory of 2612 2716 taskeng.exe 32 PID 2716 wrote to memory of 2612 2716 taskeng.exe 32 PID 2716 wrote to memory of 2612 2716 taskeng.exe 32 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2620 2612 setspn.exe 33 PID 2612 wrote to memory of 2900 2612 setspn.exe 34 PID 2612 wrote to memory of 2900 2612 setspn.exe 34 PID 2612 wrote to memory of 2900 2612 setspn.exe 34 PID 2612 wrote to memory of 2900 2612 setspn.exe 34 PID 2716 wrote to memory of 1056 2716 taskeng.exe 38 PID 2716 wrote to memory of 1056 2716 taskeng.exe 38 PID 2716 wrote to memory of 1056 2716 taskeng.exe 38 PID 2716 wrote to memory of 1056 2716 taskeng.exe 38 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 1048 1056 setspn.exe 39 PID 1056 wrote to memory of 2128 1056 setspn.exe 40 PID 1056 wrote to memory of 2128 1056 setspn.exe 40 PID 1056 wrote to memory of 2128 1056 setspn.exe 40 PID 1056 wrote to memory of 2128 1056 setspn.exe 40 PID 2716 wrote to memory of 2396 2716 taskeng.exe 42 PID 2716 wrote to memory of 2396 2716 taskeng.exe 42 PID 2716 wrote to memory of 2396 2716 taskeng.exe 42 PID 2716 wrote to memory of 2396 2716 taskeng.exe 42 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1544 2396 setspn.exe 43 PID 2396 wrote to memory of 1628 2396 setspn.exe 44 PID 2396 wrote to memory of 1628 2396 setspn.exe 44 PID 2396 wrote to memory of 1628 2396 setspn.exe 44 PID 2396 wrote to memory of 1628 2396 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe"C:\Users\Admin\AppData\Local\Temp\ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2768
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58950FC8-8E3F-4A9D-ADD6-8B40D7BAB356} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2900
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1048
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2128
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5765fe5606aa9c1d8308b4a2962aa9a09
SHA1de7591747ff07c6fb2606773442a1edf04034cc6
SHA256b814c9f940c61c6f84440f789b3c1a6d4bea40415c9bf9d9a7207e57481695e4
SHA51294fb8ec00b46e0d7a48ad112aa22b0027837425f66f03b932564bd8607667303e59b8e8a0da1468589295f61fe6916f3f39e3b0836a86fa88b16cf14eef3039c