Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe
Resource
win7-20240221-en
General
-
Target
3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe
-
Size
2.6MB
-
MD5
d8eb96ea321c0f6b7f87514b7fd11456
-
SHA1
ee23c740991b3e28cc4048239db4780d0b9c4392
-
SHA256
3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62
-
SHA512
85e6257b7cfca645c6728089a8a7106de45c174369c4d8a7b19c267a298a386deac2e1d67b4e61a824b5499b900242929f9a37f0b3579d1c3c5d585901c4e9e1
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxj:Hh+ZkldoPKiYdqd6L
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2692-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2692-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2692-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 1696 setspn.exe 528 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2764-0-0x0000000000170000-0x000000000041A000-memory.dmp autoit_exe behavioral1/files/0x000d000000014e3d-24.dat autoit_exe behavioral1/memory/1696-26-0x0000000000940000-0x0000000000BEA000-memory.dmp autoit_exe behavioral1/memory/528-40-0x0000000000E70000-0x000000000111A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2764 set thread context of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 1696 set thread context of 1168 1696 setspn.exe 35 PID 528 set thread context of 1216 528 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe 2592 schtasks.exe 1172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 1696 setspn.exe 1696 setspn.exe 528 setspn.exe 528 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2692 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2692 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 28 PID 2764 wrote to memory of 2784 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 29 PID 2764 wrote to memory of 2784 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 29 PID 2764 wrote to memory of 2784 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 29 PID 2764 wrote to memory of 2784 2764 3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe 29 PID 2864 wrote to memory of 1696 2864 taskeng.exe 34 PID 2864 wrote to memory of 1696 2864 taskeng.exe 34 PID 2864 wrote to memory of 1696 2864 taskeng.exe 34 PID 2864 wrote to memory of 1696 2864 taskeng.exe 34 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 1168 1696 setspn.exe 35 PID 1696 wrote to memory of 2592 1696 setspn.exe 36 PID 1696 wrote to memory of 2592 1696 setspn.exe 36 PID 1696 wrote to memory of 2592 1696 setspn.exe 36 PID 1696 wrote to memory of 2592 1696 setspn.exe 36 PID 2864 wrote to memory of 528 2864 taskeng.exe 38 PID 2864 wrote to memory of 528 2864 taskeng.exe 38 PID 2864 wrote to memory of 528 2864 taskeng.exe 38 PID 2864 wrote to memory of 528 2864 taskeng.exe 38 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1216 528 setspn.exe 39 PID 528 wrote to memory of 1172 528 setspn.exe 40 PID 528 wrote to memory of 1172 528 setspn.exe 40 PID 528 wrote to memory of 1172 528 setspn.exe 40 PID 528 wrote to memory of 1172 528 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe"C:\Users\Admin\AppData\Local\Temp\3304d1bd94f6a9bc79d405fe50c0b078f88b6cb07b9f5ae5e022aec6e9affd62.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2784
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F2228CEE-BAD4-4ED8-AB34-67ADB35CDF3B} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2592
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1216
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5f8ba4a960b04c93aa10fe9ce2c5b4327
SHA189fc9b1cdb821dafca4db37243667883454774e0
SHA2561c2055af454f1fa162264245e7ffba85740bca081d2752a266d6c7a823f331ca
SHA512b3a42374289ef4c030a856ee3c5b00348fe21691f8630f00d7f8be1268ac3a23c9663c5d9e642249cc215bf53a1a8b3a9e2514b6977db168fd8923cdb971fb66