Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe
Resource
win7-20240221-en
General
-
Target
dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe
-
Size
2.6MB
-
MD5
90f4d34798fde17e84c33d3c9d1f5edd
-
SHA1
d8bd86b93f1351ccc42931ced8b94bc7e921cf90
-
SHA256
dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24
-
SHA512
9c44fafc53ea37ab9dd05383bd269e6b5ff934478229cd7c3c54e6dbb5e792ee9308310fab9f0af9ca1623c3994ba875cf106e9c219a90a716e07efe22a158a8
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxo:Hh+ZkldoPKiYdqd6w
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/3020-4-0x0000000000150000-0x000000000023A000-memory.dmp orcus behavioral1/memory/3020-11-0x0000000000150000-0x000000000023A000-memory.dmp orcus behavioral1/memory/3020-10-0x0000000000150000-0x000000000023A000-memory.dmp orcus behavioral1/memory/924-28-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/924-34-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/924-35-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 1860 setspn.exe 2464 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1308-0-0x00000000003A0000-0x000000000064A000-memory.dmp autoit_exe behavioral1/files/0x002e000000015364-24.dat autoit_exe behavioral1/memory/1860-26-0x0000000000C80000-0x0000000000F2A000-memory.dmp autoit_exe behavioral1/memory/2464-40-0x0000000001060000-0x000000000130A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1308 set thread context of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1860 set thread context of 924 1860 setspn.exe 35 PID 2464 set thread context of 2788 2464 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1412 schtasks.exe 2564 schtasks.exe 2264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 1860 setspn.exe 1860 setspn.exe 2464 setspn.exe 2464 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3020 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3020 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 3020 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 28 PID 1308 wrote to memory of 2564 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 29 PID 1308 wrote to memory of 2564 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 29 PID 1308 wrote to memory of 2564 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 29 PID 1308 wrote to memory of 2564 1308 dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe 29 PID 1400 wrote to memory of 1860 1400 taskeng.exe 34 PID 1400 wrote to memory of 1860 1400 taskeng.exe 34 PID 1400 wrote to memory of 1860 1400 taskeng.exe 34 PID 1400 wrote to memory of 1860 1400 taskeng.exe 34 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 924 1860 setspn.exe 35 PID 1860 wrote to memory of 2264 1860 setspn.exe 36 PID 1860 wrote to memory of 2264 1860 setspn.exe 36 PID 1860 wrote to memory of 2264 1860 setspn.exe 36 PID 1860 wrote to memory of 2264 1860 setspn.exe 36 PID 1400 wrote to memory of 2464 1400 taskeng.exe 38 PID 1400 wrote to memory of 2464 1400 taskeng.exe 38 PID 1400 wrote to memory of 2464 1400 taskeng.exe 38 PID 1400 wrote to memory of 2464 1400 taskeng.exe 38 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 2788 2464 setspn.exe 39 PID 2464 wrote to memory of 1412 2464 setspn.exe 40 PID 2464 wrote to memory of 1412 2464 setspn.exe 40 PID 2464 wrote to memory of 1412 2464 setspn.exe 40 PID 2464 wrote to memory of 1412 2464 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe"C:\Users\Admin\AppData\Local\Temp\dae97b2ea1f1e559bf3e43fed669be213b9c834d900698a71ff741cf45c3cd24.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3020
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2564
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8F81BAAB-BDB9-4924-8EAA-25E09EBBF574} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2264
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5b368b42196725f7e7181cdc74b7f617c
SHA1ba12068fe78175a5bf89fa78627928ada5c310da
SHA256323d581c36eaf2c6f1c5cc10ccff1b5f806478683dda9e35382dc8383a8ba79b
SHA5122871f0f0ddb1d33d814d286ec57bd17a6a0237bcaafa5b71744453fc0fff527f98176d873ef2754d15dfacb66ccec1615e9299f3105bf8f1fd03dd56d5c9fc07