Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe
Resource
win7-20240220-en
General
-
Target
a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe
-
Size
2.6MB
-
MD5
6ab2b08d7389f3c11a514e41b2aaad52
-
SHA1
0695a6bc3b32a541385170d184817f849db2d5d7
-
SHA256
a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674
-
SHA512
85cb28bf7f0e67c7be0ff7761b050d42640a4389e0b096e9ea082fd4046b312b552c3ab7d003f879ef437c96515ab8c12e7313a2712474836f90bdbd7749a748
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxV:Hh+ZkldoPKiYdqd6t
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2128-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2128-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2128-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 312 setspn.exe 2536 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2732-0-0x00000000009F0000-0x0000000000C9A000-memory.dmp autoit_exe behavioral1/files/0x000c00000001225d-23.dat autoit_exe behavioral1/memory/312-25-0x0000000000110000-0x00000000003BA000-memory.dmp autoit_exe behavioral1/memory/2536-40-0x0000000000A50000-0x0000000000CFA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2732 set thread context of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 312 set thread context of 1664 312 setspn.exe 35 PID 2536 set thread context of 2420 2536 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe 1976 schtasks.exe 1408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 312 setspn.exe 312 setspn.exe 2536 setspn.exe 2536 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2128 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2128 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2128 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 28 PID 2732 wrote to memory of 2920 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 29 PID 2732 wrote to memory of 2920 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 29 PID 2732 wrote to memory of 2920 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 29 PID 2732 wrote to memory of 2920 2732 a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe 29 PID 1348 wrote to memory of 312 1348 taskeng.exe 34 PID 1348 wrote to memory of 312 1348 taskeng.exe 34 PID 1348 wrote to memory of 312 1348 taskeng.exe 34 PID 1348 wrote to memory of 312 1348 taskeng.exe 34 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1664 312 setspn.exe 35 PID 312 wrote to memory of 1976 312 setspn.exe 36 PID 312 wrote to memory of 1976 312 setspn.exe 36 PID 312 wrote to memory of 1976 312 setspn.exe 36 PID 312 wrote to memory of 1976 312 setspn.exe 36 PID 1348 wrote to memory of 2536 1348 taskeng.exe 38 PID 1348 wrote to memory of 2536 1348 taskeng.exe 38 PID 1348 wrote to memory of 2536 1348 taskeng.exe 38 PID 1348 wrote to memory of 2536 1348 taskeng.exe 38 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 2420 2536 setspn.exe 39 PID 2536 wrote to memory of 1408 2536 setspn.exe 40 PID 2536 wrote to memory of 1408 2536 setspn.exe 40 PID 2536 wrote to memory of 1408 2536 setspn.exe 40 PID 2536 wrote to memory of 1408 2536 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe"C:\Users\Admin\AppData\Local\Temp\a10a2f56cf719aa265c1dfcac6f99e6a2cdc776d7ebed7526b6ab85ea57f8674.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2920
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AE29834B-129E-4B14-B4A9-177DAE650E38} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1976
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD58c662bf2d431590ac0b011697b12e18a
SHA1b322e079c98f601b45e5488c15f3f83a48e85c74
SHA25633e7df2d80a3fa99eb6a29bd9fade8ff54410a5e953dae8bafad23f14d0437e5
SHA5124cad1ecfceb5ee8579c019962a784a8f392e484c3ad6f97865fe41cf68f5c4a5fe6527c0fcc7ea4421b16a416f2f1c0574688361dd0c391836ee13a43294785d