Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-04-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe
Resource
win7-20240221-en
General
-
Target
801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe
-
Size
2.6MB
-
MD5
db604a60355f5b350776bd9c87c4078b
-
SHA1
c406315a71f663ea6ea9c78ca1c55ad7b92e98cc
-
SHA256
801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b
-
SHA512
dd488f3a6c75736fc9753de61205f3d649ed5928881c4e2092e95e00a3616b66e14524c27a9a2e29284f21bd037993b89db5356369f65efcc39968b03f359658
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxP:Hh+ZkldoPKiYdqd6X
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2816-4-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2816-10-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2816-11-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2344-26-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2344-32-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2344-33-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2728 setspn.exe 1060 setspn.exe 2372 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1464-0-0x00000000001B0000-0x000000000045A000-memory.dmp autoit_exe behavioral1/files/0x000c000000012671-23.dat autoit_exe behavioral1/memory/2728-24-0x0000000001340000-0x00000000015EA000-memory.dmp autoit_exe behavioral1/memory/1060-40-0x0000000001340000-0x00000000015EA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1464 set thread context of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 2728 set thread context of 2344 2728 setspn.exe 33 PID 1060 set thread context of 680 1060 setspn.exe 39 PID 2372 set thread context of 2996 2372 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2980 schtasks.exe 2952 schtasks.exe 1508 schtasks.exe 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 2728 setspn.exe 2728 setspn.exe 1060 setspn.exe 1060 setspn.exe 2372 setspn.exe 2372 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2816 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2816 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 28 PID 1464 wrote to memory of 2980 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 29 PID 1464 wrote to memory of 2980 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 29 PID 1464 wrote to memory of 2980 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 29 PID 1464 wrote to memory of 2980 1464 801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe 29 PID 2540 wrote to memory of 2728 2540 taskeng.exe 32 PID 2540 wrote to memory of 2728 2540 taskeng.exe 32 PID 2540 wrote to memory of 2728 2540 taskeng.exe 32 PID 2540 wrote to memory of 2728 2540 taskeng.exe 32 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2344 2728 setspn.exe 33 PID 2728 wrote to memory of 2952 2728 setspn.exe 34 PID 2728 wrote to memory of 2952 2728 setspn.exe 34 PID 2728 wrote to memory of 2952 2728 setspn.exe 34 PID 2728 wrote to memory of 2952 2728 setspn.exe 34 PID 2540 wrote to memory of 1060 2540 taskeng.exe 38 PID 2540 wrote to memory of 1060 2540 taskeng.exe 38 PID 2540 wrote to memory of 1060 2540 taskeng.exe 38 PID 2540 wrote to memory of 1060 2540 taskeng.exe 38 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 680 1060 setspn.exe 39 PID 1060 wrote to memory of 1508 1060 setspn.exe 40 PID 1060 wrote to memory of 1508 1060 setspn.exe 40 PID 1060 wrote to memory of 1508 1060 setspn.exe 40 PID 1060 wrote to memory of 1508 1060 setspn.exe 40 PID 2540 wrote to memory of 2372 2540 taskeng.exe 42 PID 2540 wrote to memory of 2372 2540 taskeng.exe 42 PID 2540 wrote to memory of 2372 2540 taskeng.exe 42 PID 2540 wrote to memory of 2372 2540 taskeng.exe 42 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2996 2372 setspn.exe 43 PID 2372 wrote to memory of 2024 2372 setspn.exe 44 PID 2372 wrote to memory of 2024 2372 setspn.exe 44 PID 2372 wrote to memory of 2024 2372 setspn.exe 44 PID 2372 wrote to memory of 2024 2372 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe"C:\Users\Admin\AppData\Local\Temp\801dfa9efcc1d4b49b66020e3b5b67bbd6396e7c907e16533879f9471859d09b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {95F3D8CB-B084-4618-A38E-8C70A02FF599} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2344
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2952
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1508
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2996
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5bbed66b5af96a396c443f115051a3d63
SHA17f7cf327cb20c3f3091efc4a6719ecee234f7e12
SHA25614430c642bb248a071024dcd6697b3247c3093d962563850f6aa5350294d8fd7
SHA5127c139922f160b2b90b74438624bb86f3938eedcf79854e5f99f4f4e9540dc7fa27bcf2c5130fa7ff8ce707faf7d626ec85697c37495753aa62f933fec84ddf52