Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe
Resource
win7-20240221-en
General
-
Target
e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe
-
Size
2.6MB
-
MD5
40926040980e5d4c8269d06c26d8982f
-
SHA1
034db414994319cc08ca6a29eea8227537ec4ee5
-
SHA256
e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1
-
SHA512
cf0209da22303a91e8bf487640f9dd38820017fb7a93dcc5dca809fc6290e0070ca10e801c7d0be49efcca5bf1eddf21708f8437516fb78648d5a67970cd4944
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxr:Hh+ZkldoPKiYdqd6z
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1636-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1636-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1636-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2476 setspn.exe 2784 setspn.exe 2284 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2984-0-0x00000000009E0000-0x0000000000C8A000-memory.dmp autoit_exe behavioral1/files/0x000a0000000144e9-21.dat autoit_exe behavioral1/memory/2476-23-0x00000000010F0000-0x000000000139A000-memory.dmp autoit_exe behavioral1/memory/2784-39-0x00000000010F0000-0x000000000139A000-memory.dmp autoit_exe behavioral1/memory/2284-53-0x0000000001110000-0x00000000013BA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2984 set thread context of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2476 set thread context of 2480 2476 setspn.exe 33 PID 2784 set thread context of 1680 2784 setspn.exe 39 PID 2284 set thread context of 1632 2284 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2292 schtasks.exe 2500 schtasks.exe 384 schtasks.exe 1320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 2476 setspn.exe 2476 setspn.exe 2784 setspn.exe 2784 setspn.exe 2284 setspn.exe 2284 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1636 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1636 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 1636 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 28 PID 2984 wrote to memory of 2292 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 29 PID 2984 wrote to memory of 2292 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 29 PID 2984 wrote to memory of 2292 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 29 PID 2984 wrote to memory of 2292 2984 e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe 29 PID 2740 wrote to memory of 2476 2740 taskeng.exe 32 PID 2740 wrote to memory of 2476 2740 taskeng.exe 32 PID 2740 wrote to memory of 2476 2740 taskeng.exe 32 PID 2740 wrote to memory of 2476 2740 taskeng.exe 32 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2480 2476 setspn.exe 33 PID 2476 wrote to memory of 2500 2476 setspn.exe 34 PID 2476 wrote to memory of 2500 2476 setspn.exe 34 PID 2476 wrote to memory of 2500 2476 setspn.exe 34 PID 2476 wrote to memory of 2500 2476 setspn.exe 34 PID 2740 wrote to memory of 2784 2740 taskeng.exe 38 PID 2740 wrote to memory of 2784 2740 taskeng.exe 38 PID 2740 wrote to memory of 2784 2740 taskeng.exe 38 PID 2740 wrote to memory of 2784 2740 taskeng.exe 38 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 1680 2784 setspn.exe 39 PID 2784 wrote to memory of 384 2784 setspn.exe 40 PID 2784 wrote to memory of 384 2784 setspn.exe 40 PID 2784 wrote to memory of 384 2784 setspn.exe 40 PID 2784 wrote to memory of 384 2784 setspn.exe 40 PID 2740 wrote to memory of 2284 2740 taskeng.exe 42 PID 2740 wrote to memory of 2284 2740 taskeng.exe 42 PID 2740 wrote to memory of 2284 2740 taskeng.exe 42 PID 2740 wrote to memory of 2284 2740 taskeng.exe 42 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1632 2284 setspn.exe 43 PID 2284 wrote to memory of 1320 2284 setspn.exe 44 PID 2284 wrote to memory of 1320 2284 setspn.exe 44 PID 2284 wrote to memory of 1320 2284 setspn.exe 44 PID 2284 wrote to memory of 1320 2284 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe"C:\Users\Admin\AppData\Local\Temp\e9f459ddaf4961c54b95ebe376e811b80023517ce4cc0ad7c4d9371c273709b1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2292
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {515068FE-396F-447A-A6AD-2B973298463D} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2500
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:384
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5566bceafaeea220031b9a8523ba08004
SHA1975acd8c9acf31da2a459fc97719bb2f0af422db
SHA256dfd95b321bb0080f7a49a2cfab6161ec3d8bd3e98a110191bbc9947676c6f179
SHA512c3e9a18f4ea3db8ad3262a4ce4cb01d83be8e1357fbc97f4cfe5ace809b061f22efee96e245ac4244506f715430f3af131de04c5857bf6abb9b0a5e5c1acc16b