Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe
Resource
win7-20240220-en
General
-
Target
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe
-
Size
2.6MB
-
MD5
ff805c2a8d9accc1911a4f4e31cbfa80
-
SHA1
31e4cf46ef0d5f51fb7981804cf7789875c7a2e6
-
SHA256
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437
-
SHA512
c66c63d4d6e2a8372fa6d26d35aa35d56480026a1f4bf8a60577ede4bb439e904c6ef6dd76b1500ee9b0e5096e53059b1060dc3780b0ded2bce8e025cb63caac
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxd:Hh+ZkldoPKiYdqd6F
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/1724-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1724-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1724-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2828-42-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2828-48-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2828-49-0x0000000000090000-0x000000000017A000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2492 setspn.exe 2824 setspn.exe 1712 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2084-0-0x0000000000EC0000-0x000000000116A000-memory.dmp autoit_exe behavioral1/memory/2492-23-0x0000000000A30000-0x0000000000CDA000-memory.dmp autoit_exe behavioral1/files/0x000c000000013144-22.dat autoit_exe behavioral1/memory/2824-39-0x0000000000A30000-0x0000000000CDA000-memory.dmp autoit_exe behavioral1/memory/1712-54-0x0000000001180000-0x000000000142A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2084 set thread context of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2492 set thread context of 2912 2492 setspn.exe 33 PID 2824 set thread context of 2828 2824 setspn.exe 39 PID 1712 set thread context of 2184 1712 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe 1016 schtasks.exe 1744 schtasks.exe 632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 2492 setspn.exe 2492 setspn.exe 2824 setspn.exe 2824 setspn.exe 1712 setspn.exe 1712 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1724 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 1724 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 28 PID 2084 wrote to memory of 2520 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 29 PID 2084 wrote to memory of 2520 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 29 PID 2084 wrote to memory of 2520 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 29 PID 2084 wrote to memory of 2520 2084 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 29 PID 2412 wrote to memory of 2492 2412 taskeng.exe 32 PID 2412 wrote to memory of 2492 2412 taskeng.exe 32 PID 2412 wrote to memory of 2492 2412 taskeng.exe 32 PID 2412 wrote to memory of 2492 2412 taskeng.exe 32 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 2912 2492 setspn.exe 33 PID 2492 wrote to memory of 1016 2492 setspn.exe 34 PID 2492 wrote to memory of 1016 2492 setspn.exe 34 PID 2492 wrote to memory of 1016 2492 setspn.exe 34 PID 2492 wrote to memory of 1016 2492 setspn.exe 34 PID 2412 wrote to memory of 2824 2412 taskeng.exe 38 PID 2412 wrote to memory of 2824 2412 taskeng.exe 38 PID 2412 wrote to memory of 2824 2412 taskeng.exe 38 PID 2412 wrote to memory of 2824 2412 taskeng.exe 38 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 2828 2824 setspn.exe 39 PID 2824 wrote to memory of 1744 2824 setspn.exe 40 PID 2824 wrote to memory of 1744 2824 setspn.exe 40 PID 2824 wrote to memory of 1744 2824 setspn.exe 40 PID 2824 wrote to memory of 1744 2824 setspn.exe 40 PID 2412 wrote to memory of 1712 2412 taskeng.exe 42 PID 2412 wrote to memory of 1712 2412 taskeng.exe 42 PID 2412 wrote to memory of 1712 2412 taskeng.exe 42 PID 2412 wrote to memory of 1712 2412 taskeng.exe 42 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 2184 1712 setspn.exe 43 PID 1712 wrote to memory of 632 1712 setspn.exe 44 PID 1712 wrote to memory of 632 1712 setspn.exe 44 PID 1712 wrote to memory of 632 1712 setspn.exe 44 PID 1712 wrote to memory of 632 1712 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe"C:\Users\Admin\AppData\Local\Temp\18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2520
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {28BAD2BA-FA4E-4447-92C8-C939616A57B1} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1016
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1744
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5a70adcb4887dca0fdcd4cfdacd6308ea
SHA1a9f51d2a3bddbec17e85427a6d5c7f0a35272da8
SHA256c432f625e7910e24899f0bb1115f8b7bd0e0017c71d9996113a687ad66f3fb7e
SHA512d5e48d45b634c4be9217045d73acba413333fd2c70a5e0fc41e4c6eeab42609bd7da1dfbaa03854e118fd3ccd085232a5028de05f868d704d8f61ed78ecc5022