Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe
Resource
win10v2004-20240226-en
General
-
Target
00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe
-
Size
2.6MB
-
MD5
91986bf2f3d75f35d6ef9ff5529b495f
-
SHA1
aad30d0031c3ebd9e9823cdd3869a594ced9bc93
-
SHA256
00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8
-
SHA512
c523ddec5e408b0fd85d5c5c69ad734838ac7383ea78c3f41b45c9d4be562476c458340ff797c084ac2f2d2979c3f9f04fc7a997d80615915c388b2d663c2a84
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxt:Hh+ZkldoPKiYdqd6F
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 9 IoCs
resource yara_rule behavioral1/memory/2192-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2192-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2192-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2736-27-0x0000000000170000-0x000000000025A000-memory.dmp orcus behavioral1/memory/2736-33-0x0000000000170000-0x000000000025A000-memory.dmp orcus behavioral1/memory/2736-34-0x0000000000170000-0x000000000025A000-memory.dmp orcus behavioral1/memory/2816-41-0x0000000000130000-0x000000000021A000-memory.dmp orcus behavioral1/memory/2816-48-0x0000000000130000-0x000000000021A000-memory.dmp orcus behavioral1/memory/2816-47-0x0000000000130000-0x000000000021A000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2696 setspn.exe 2288 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1196-0-0x00000000013A0000-0x000000000164A000-memory.dmp autoit_exe behavioral1/files/0x000a0000000122b8-23.dat autoit_exe behavioral1/memory/2696-25-0x0000000000BD0000-0x0000000000E7A000-memory.dmp autoit_exe behavioral1/memory/2288-39-0x0000000000330000-0x00000000005DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1196 set thread context of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 2696 set thread context of 2736 2696 setspn.exe 35 PID 2288 set thread context of 2816 2288 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe 1248 schtasks.exe 268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 2696 setspn.exe 2696 setspn.exe 2288 setspn.exe 2288 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2192 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2192 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 28 PID 1196 wrote to memory of 2996 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 29 PID 1196 wrote to memory of 2996 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 29 PID 1196 wrote to memory of 2996 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 29 PID 1196 wrote to memory of 2996 1196 00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe 29 PID 1336 wrote to memory of 2696 1336 taskeng.exe 34 PID 1336 wrote to memory of 2696 1336 taskeng.exe 34 PID 1336 wrote to memory of 2696 1336 taskeng.exe 34 PID 1336 wrote to memory of 2696 1336 taskeng.exe 34 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 2736 2696 setspn.exe 35 PID 2696 wrote to memory of 1248 2696 setspn.exe 36 PID 2696 wrote to memory of 1248 2696 setspn.exe 36 PID 2696 wrote to memory of 1248 2696 setspn.exe 36 PID 2696 wrote to memory of 1248 2696 setspn.exe 36 PID 1336 wrote to memory of 2288 1336 taskeng.exe 38 PID 1336 wrote to memory of 2288 1336 taskeng.exe 38 PID 1336 wrote to memory of 2288 1336 taskeng.exe 38 PID 1336 wrote to memory of 2288 1336 taskeng.exe 38 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 2816 2288 setspn.exe 39 PID 2288 wrote to memory of 268 2288 setspn.exe 40 PID 2288 wrote to memory of 268 2288 setspn.exe 40 PID 2288 wrote to memory of 268 2288 setspn.exe 40 PID 2288 wrote to memory of 268 2288 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe"C:\Users\Admin\AppData\Local\Temp\00d38904a533bd1dbeda19feee9684ad84628d45cf51b79d5cbc1d3ae32ba0f8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2192
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2996
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D1230342-995E-4E8E-835C-1DB5A750A6FF} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1248
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD59ec8f8caf3f56e417db2a4ecc8b258ce
SHA1c87136f6aa539fd1ff97419712a5fa13610fa323
SHA25630cd68b505bd8a392f1491a12d68eb93f7338d27d8fd391bcf3a66459a13f97e
SHA512d5402ff5109ba14edd33b9db7982c54bd35824e31416ef1fa0abddcac043d17bf0c5f6f59534bb245b4b8bb34431fb06319883b245e079f56d1aeb5a2c0c3304