Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe
Resource
win7-20240221-en
General
-
Target
8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe
-
Size
2.6MB
-
MD5
2c594813a0c5b2acc5f13aa324c3df38
-
SHA1
fd1ce85c2cf71d8e46df64af0a5ae86bcff458cd
-
SHA256
8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa
-
SHA512
65af6798d1cd497473f6eb7319e2445cd80c674df19d29e09bae1a40dad2d68e162c1ef01a7f4369423a511aff734e4e32183f70a204f943512fba7f89bf32fe
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxN:Hh+ZkldoPKiYdqd6l
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1352-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1352-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1352-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2016 setspn.exe 2284 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2412-0-0x00000000000A0000-0x000000000034A000-memory.dmp autoit_exe behavioral1/files/0x0033000000013a3d-24.dat autoit_exe behavioral1/memory/2016-26-0x0000000000990000-0x0000000000C3A000-memory.dmp autoit_exe behavioral1/memory/2284-40-0x0000000000010000-0x00000000002BA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2412 set thread context of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2016 set thread context of 2716 2016 setspn.exe 33 PID 2284 set thread context of 2404 2284 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 2648 schtasks.exe 336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 2016 setspn.exe 2016 setspn.exe 2284 setspn.exe 2284 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1352 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 1352 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 28 PID 2412 wrote to memory of 2600 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 29 PID 2412 wrote to memory of 2600 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 29 PID 2412 wrote to memory of 2600 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 29 PID 2412 wrote to memory of 2600 2412 8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe 29 PID 2632 wrote to memory of 2016 2632 taskeng.exe 32 PID 2632 wrote to memory of 2016 2632 taskeng.exe 32 PID 2632 wrote to memory of 2016 2632 taskeng.exe 32 PID 2632 wrote to memory of 2016 2632 taskeng.exe 32 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2716 2016 setspn.exe 33 PID 2016 wrote to memory of 2648 2016 setspn.exe 34 PID 2016 wrote to memory of 2648 2016 setspn.exe 34 PID 2016 wrote to memory of 2648 2016 setspn.exe 34 PID 2016 wrote to memory of 2648 2016 setspn.exe 34 PID 2632 wrote to memory of 2284 2632 taskeng.exe 38 PID 2632 wrote to memory of 2284 2632 taskeng.exe 38 PID 2632 wrote to memory of 2284 2632 taskeng.exe 38 PID 2632 wrote to memory of 2284 2632 taskeng.exe 38 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 2404 2284 setspn.exe 39 PID 2284 wrote to memory of 336 2284 setspn.exe 40 PID 2284 wrote to memory of 336 2284 setspn.exe 40 PID 2284 wrote to memory of 336 2284 setspn.exe 40 PID 2284 wrote to memory of 336 2284 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe"C:\Users\Admin\AppData\Local\Temp\8a3bfcb07b39f30c15062191252d2d509cd72693fd1ea812952510ecd9c4beaa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1352
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2600
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {70A54601-AC19-4526-BE9C-A16A83B1501B} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2716
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2648
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2404
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5d4c2ac6581fd7bf52e9021a7f721500d
SHA1d8dfcfc3225011bf7f96949f07e1a4ddc3bcd028
SHA2561622da98aa3a306640dd4d1211fd53aa107755b1e252f3c78eb37af5c11fc83f
SHA512d8df240cfd972685fdee5f4a990b32d079bdee9e3cec9d5cecfe87dd15d77b7f0210840a04f1725214cbbfef207974492edd864e7386d376e03fa4e42581afe8