Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe
Resource
win7-20240221-en
General
-
Target
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe
-
Size
2.6MB
-
MD5
8cc868aa4aaa23413a0468ec41d4ad8b
-
SHA1
da93a29bfc2a6806055170ae73272314d9ec20c3
-
SHA256
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a
-
SHA512
da5dae7c80ec481fbe654b00608cfaf0cb1597076becf50ca14b91a967a4f2ee0bfc0296083fbd78f8f1d7e8c755c1638f2c92a6338ca1ee161f26fc1a58f512
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxx6:Hh+ZkldoPKiYdqd6S
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2576-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2576-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2576-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2484 setspn.exe 1144 setspn.exe 1480 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1912-0-0x0000000000820000-0x0000000000ACA000-memory.dmp autoit_exe behavioral1/files/0x000d00000001449a-21.dat autoit_exe behavioral1/memory/2484-23-0x0000000000D80000-0x000000000102A000-memory.dmp autoit_exe behavioral1/memory/1144-39-0x0000000001270000-0x000000000151A000-memory.dmp autoit_exe behavioral1/memory/1480-53-0x0000000000230000-0x00000000004DA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1912 set thread context of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 2484 set thread context of 2988 2484 setspn.exe 33 PID 1144 set thread context of 1180 1144 setspn.exe 39 PID 1480 set thread context of 1268 1480 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2472 schtasks.exe 1376 schtasks.exe 2748 schtasks.exe 752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 2484 setspn.exe 2484 setspn.exe 1144 setspn.exe 1144 setspn.exe 1480 setspn.exe 1480 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2576 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 28 PID 1912 wrote to memory of 2472 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 29 PID 1912 wrote to memory of 2472 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 29 PID 1912 wrote to memory of 2472 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 29 PID 1912 wrote to memory of 2472 1912 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 29 PID 2376 wrote to memory of 2484 2376 taskeng.exe 32 PID 2376 wrote to memory of 2484 2376 taskeng.exe 32 PID 2376 wrote to memory of 2484 2376 taskeng.exe 32 PID 2376 wrote to memory of 2484 2376 taskeng.exe 32 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 2988 2484 setspn.exe 33 PID 2484 wrote to memory of 1376 2484 setspn.exe 34 PID 2484 wrote to memory of 1376 2484 setspn.exe 34 PID 2484 wrote to memory of 1376 2484 setspn.exe 34 PID 2484 wrote to memory of 1376 2484 setspn.exe 34 PID 2376 wrote to memory of 1144 2376 taskeng.exe 38 PID 2376 wrote to memory of 1144 2376 taskeng.exe 38 PID 2376 wrote to memory of 1144 2376 taskeng.exe 38 PID 2376 wrote to memory of 1144 2376 taskeng.exe 38 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 1180 1144 setspn.exe 39 PID 1144 wrote to memory of 2748 1144 setspn.exe 40 PID 1144 wrote to memory of 2748 1144 setspn.exe 40 PID 1144 wrote to memory of 2748 1144 setspn.exe 40 PID 1144 wrote to memory of 2748 1144 setspn.exe 40 PID 2376 wrote to memory of 1480 2376 taskeng.exe 42 PID 2376 wrote to memory of 1480 2376 taskeng.exe 42 PID 2376 wrote to memory of 1480 2376 taskeng.exe 42 PID 2376 wrote to memory of 1480 2376 taskeng.exe 42 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 1268 1480 setspn.exe 43 PID 1480 wrote to memory of 752 1480 setspn.exe 44 PID 1480 wrote to memory of 752 1480 setspn.exe 44 PID 1480 wrote to memory of 752 1480 setspn.exe 44 PID 1480 wrote to memory of 752 1480 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe"C:\Users\Admin\AppData\Local\Temp\2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2472
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5A5B34DD-27FA-4447-8286-7EBA640C83D9} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1376
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1180
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2748
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5c5dd68e1700afd226acdc5d8d9debd45
SHA1a1f94a179b4f05d0df53364570d10de6f657b290
SHA256653d3d40311a6c95563f0e6fcc1ef3fd260adc9bbf066be491b820f298dc7623
SHA512488762e89a4b052eda876ca065b2e0e4ae8eef221e0a49161fe3cf8542d953e00a3e716dccd21bae280a4e78a16a4f99e13be4113ad32da802f761055f0ebeaa