Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-04-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe
Resource
win7-20240221-en
General
-
Target
fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe
-
Size
2.6MB
-
MD5
88642a74f3e890d4621587eb271708df
-
SHA1
8e86082aa7592aca8703a27d7f13c13923059701
-
SHA256
fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446
-
SHA512
2f629e445e463526394d730adc7b2867be0fe801bc0625453da79545336c2f1a7c9482139a53c3b551638d9fb1af4a14d9accf7e16651fd3248309a30f054ea7
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxL:Hh+ZkldoPKiYdqd6j
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2744-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2744-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2744-22-0x0000000004E40000-0x0000000004E80000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2412 setspn.exe 2792 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1288-0-0x00000000013A0000-0x000000000164A000-memory.dmp autoit_exe behavioral1/files/0x002e000000015364-23.dat autoit_exe behavioral1/memory/2412-25-0x0000000000E50000-0x00000000010FA000-memory.dmp autoit_exe behavioral1/memory/2792-39-0x0000000001130000-0x00000000013DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1288 set thread context of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 2412 set thread context of 1276 2412 setspn.exe 35 PID 2792 set thread context of 2148 2792 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2232 schtasks.exe 2564 schtasks.exe 644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 2412 setspn.exe 2412 setspn.exe 2792 setspn.exe 2792 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2744 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2744 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 28 PID 1288 wrote to memory of 2564 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 29 PID 1288 wrote to memory of 2564 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 29 PID 1288 wrote to memory of 2564 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 29 PID 1288 wrote to memory of 2564 1288 fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe 29 PID 940 wrote to memory of 2412 940 taskeng.exe 34 PID 940 wrote to memory of 2412 940 taskeng.exe 34 PID 940 wrote to memory of 2412 940 taskeng.exe 34 PID 940 wrote to memory of 2412 940 taskeng.exe 34 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 1276 2412 setspn.exe 35 PID 2412 wrote to memory of 644 2412 setspn.exe 36 PID 2412 wrote to memory of 644 2412 setspn.exe 36 PID 2412 wrote to memory of 644 2412 setspn.exe 36 PID 2412 wrote to memory of 644 2412 setspn.exe 36 PID 940 wrote to memory of 2792 940 taskeng.exe 38 PID 940 wrote to memory of 2792 940 taskeng.exe 38 PID 940 wrote to memory of 2792 940 taskeng.exe 38 PID 940 wrote to memory of 2792 940 taskeng.exe 38 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2148 2792 setspn.exe 39 PID 2792 wrote to memory of 2232 2792 setspn.exe 40 PID 2792 wrote to memory of 2232 2792 setspn.exe 40 PID 2792 wrote to memory of 2232 2792 setspn.exe 40 PID 2792 wrote to memory of 2232 2792 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe"C:\Users\Admin\AppData\Local\Temp\fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8F81BAAB-BDB9-4924-8EAA-25E09EBBF574} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1276
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:644
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2148
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5a03b96ae15fa2574a7f3954aa41f8c83
SHA10c693f80f61f487f4c92df4cba733201ebb5b183
SHA25688c3e9161a24bff5bf75a8946592bddd88f23a3896b05b4df52db3e209d52024
SHA512aae39a18f7e17fdcf27bc76a576849615a57c3aa4835c183cbf0dc2595efd5a6ab4963af655a92fae751bad52f49931f7369a33f8f00d5740eea967c8cc28d9e