Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe
Resource
win7-20240221-en
General
-
Target
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe
-
Size
2.6MB
-
MD5
d1a0e4b90390d2f9587556ebc0af4ba5
-
SHA1
4383e9ed985deb247cf63018e1bb8f5b27e5365b
-
SHA256
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69
-
SHA512
bc3c799e5d9e70561f73f89f0ac370f74d86d678475ea0af04ea413bf9fbe697502e4ac150579e9b4660749f67b17d3dd4b5935e1fb5ba72cc4919e95832f163
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxx7:Hh+ZkldoPKiYdqd6z
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/3016-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/3016-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/3016-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1600-41-0x0000000000110000-0x00000000001FA000-memory.dmp orcus behavioral1/memory/1600-47-0x0000000000110000-0x00000000001FA000-memory.dmp orcus behavioral1/memory/1600-48-0x0000000000110000-0x00000000001FA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2540 setspn.exe 1952 setspn.exe 2236 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2180-0-0x0000000000BC0000-0x0000000000E6A000-memory.dmp autoit_exe behavioral1/files/0x000d0000000122b8-22.dat autoit_exe behavioral1/memory/2540-24-0x0000000000A00000-0x0000000000CAA000-memory.dmp autoit_exe behavioral1/memory/1952-38-0x00000000011D0000-0x000000000147A000-memory.dmp autoit_exe behavioral1/memory/2236-53-0x00000000011D0000-0x000000000147A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2180 set thread context of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2540 set thread context of 2576 2540 setspn.exe 35 PID 1952 set thread context of 1600 1952 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe 1548 schtasks.exe 988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 2540 setspn.exe 2540 setspn.exe 1952 setspn.exe 1952 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3016 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3016 RegSvcs.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 3016 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 28 PID 2180 wrote to memory of 988 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 29 PID 2180 wrote to memory of 988 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 29 PID 2180 wrote to memory of 988 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 29 PID 2180 wrote to memory of 988 2180 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 29 PID 2660 wrote to memory of 2540 2660 taskeng.exe 34 PID 2660 wrote to memory of 2540 2660 taskeng.exe 34 PID 2660 wrote to memory of 2540 2660 taskeng.exe 34 PID 2660 wrote to memory of 2540 2660 taskeng.exe 34 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2576 2540 setspn.exe 35 PID 2540 wrote to memory of 2584 2540 setspn.exe 36 PID 2540 wrote to memory of 2584 2540 setspn.exe 36 PID 2540 wrote to memory of 2584 2540 setspn.exe 36 PID 2540 wrote to memory of 2584 2540 setspn.exe 36 PID 2660 wrote to memory of 1952 2660 taskeng.exe 38 PID 2660 wrote to memory of 1952 2660 taskeng.exe 38 PID 2660 wrote to memory of 1952 2660 taskeng.exe 38 PID 2660 wrote to memory of 1952 2660 taskeng.exe 38 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1600 1952 setspn.exe 39 PID 1952 wrote to memory of 1548 1952 setspn.exe 40 PID 1952 wrote to memory of 1548 1952 setspn.exe 40 PID 1952 wrote to memory of 1548 1952 setspn.exe 40 PID 1952 wrote to memory of 1548 1952 setspn.exe 40 PID 2660 wrote to memory of 2236 2660 taskeng.exe 42 PID 2660 wrote to memory of 2236 2660 taskeng.exe 42 PID 2660 wrote to memory of 2236 2660 taskeng.exe 42 PID 2660 wrote to memory of 2236 2660 taskeng.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe"C:\Users\Admin\AppData\Local\Temp\ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:988
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {27E764BD-BF03-4ED8-B8F5-62F7C3340196} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2584
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1548
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5b6394783b0c6fde4df6e3ed6d6dba4b5
SHA1c057b087ba90ae951835d60c8c89f0f163b34e3a
SHA25690295427e71457137cb0e2f60ebef7ef20f97e8f387f241cfb4443f6213813b4
SHA512b901ffd4c136aaeb65a4a8cce245eba4e46a7e8a83835bbe7bf71a1c43910303ca579c55ec8d951d8d556894ad35cdf00917711388be19f4e2240b1956595eca