Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe
Resource
win7-20240215-en
General
-
Target
699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe
-
Size
2.6MB
-
MD5
5039dc4ba5e4479d55df720f4a9e656c
-
SHA1
0f938a06547c11ddfbed436fe62a17eae3d665be
-
SHA256
699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2
-
SHA512
e4f95e8fd2d6c554277724dfb8859bd545ba2a522f7fe290cd18f56f089a9e71b904bd22e94a2b091975947574ae79a5660c9f853dc46485f0474bbdd1f46132
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxg:Hh+ZkldoPKiYdqd64
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1704-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1704-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1704-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2360 setspn.exe 588 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1888-0-0x0000000001380000-0x000000000162A000-memory.dmp autoit_exe behavioral1/files/0x00080000000122bf-23.dat autoit_exe behavioral1/memory/2360-25-0x0000000000E70000-0x000000000111A000-memory.dmp autoit_exe behavioral1/memory/588-39-0x0000000000E70000-0x000000000111A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1888 set thread context of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 2360 set thread context of 1624 2360 setspn.exe 35 PID 588 set thread context of 772 588 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2560 schtasks.exe 1948 schtasks.exe 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 2360 setspn.exe 2360 setspn.exe 588 setspn.exe 588 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1704 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 1704 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 28 PID 1888 wrote to memory of 2560 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 29 PID 1888 wrote to memory of 2560 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 29 PID 1888 wrote to memory of 2560 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 29 PID 1888 wrote to memory of 2560 1888 699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe 29 PID 2712 wrote to memory of 2360 2712 taskeng.exe 34 PID 2712 wrote to memory of 2360 2712 taskeng.exe 34 PID 2712 wrote to memory of 2360 2712 taskeng.exe 34 PID 2712 wrote to memory of 2360 2712 taskeng.exe 34 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1624 2360 setspn.exe 35 PID 2360 wrote to memory of 1948 2360 setspn.exe 36 PID 2360 wrote to memory of 1948 2360 setspn.exe 36 PID 2360 wrote to memory of 1948 2360 setspn.exe 36 PID 2360 wrote to memory of 1948 2360 setspn.exe 36 PID 2712 wrote to memory of 588 2712 taskeng.exe 38 PID 2712 wrote to memory of 588 2712 taskeng.exe 38 PID 2712 wrote to memory of 588 2712 taskeng.exe 38 PID 2712 wrote to memory of 588 2712 taskeng.exe 38 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 772 588 setspn.exe 39 PID 588 wrote to memory of 2720 588 setspn.exe 40 PID 588 wrote to memory of 2720 588 setspn.exe 40 PID 588 wrote to memory of 2720 588 setspn.exe 40 PID 588 wrote to memory of 2720 588 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe"C:\Users\Admin\AppData\Local\Temp\699bba3ff06cd892c401848349e9fa24b3fac00e7e1be32a44eaf8dda422b9e2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2560
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {51119DBB-7136-4D55-A2E8-796E32C7896D} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1948
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD506063d1d0da0c1967735ea14878861b4
SHA160967312a8ae2a004abd0e036962cbbaf3fc53e0
SHA256aa7703accd49fdffc4632a6e55399ff39f4d711e602d185dd0f4129b274a641f
SHA512d809878452f03ed875a622fc206abfb4fcbac6b8612815d70e34f3caaca40d0eb2ba157cb646ee10da05afa1603e8429e74690f86b476df176275fb09edcf5b0