Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe
Resource
win7-20240215-en
General
-
Target
b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe
-
Size
2.6MB
-
MD5
1d1e084394ccbc02b21db7b58b355c15
-
SHA1
d94ed25a49b02029b839d75cb95c65c242fc9a1e
-
SHA256
b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7
-
SHA512
ab1b2adc4c535fc6d6ec020861005cb6ab98ca555accef3d617d206677464b5e96576919fffb67c06c3972d331a0f7482b4e78b325bf2d388f72ee0b4c035dde
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxj:Hh+ZkldoPKiYdqd6b
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/312-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/312-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/312-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2872 setspn.exe 324 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1512-0-0x0000000000010000-0x00000000002BA000-memory.dmp autoit_exe behavioral1/files/0x000a000000015cbd-24.dat autoit_exe behavioral1/memory/2872-25-0x0000000000B10000-0x0000000000DBA000-memory.dmp autoit_exe behavioral1/memory/324-38-0x0000000000B10000-0x0000000000DBA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1512 set thread context of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 2872 set thread context of 2740 2872 setspn.exe 35 PID 324 set thread context of 784 324 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe 2884 schtasks.exe 280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 2872 setspn.exe 2872 setspn.exe 324 setspn.exe 324 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 312 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 312 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 312 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 28 PID 1512 wrote to memory of 280 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 29 PID 1512 wrote to memory of 280 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 29 PID 1512 wrote to memory of 280 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 29 PID 1512 wrote to memory of 280 1512 b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe 29 PID 2792 wrote to memory of 2872 2792 taskeng.exe 34 PID 2792 wrote to memory of 2872 2792 taskeng.exe 34 PID 2792 wrote to memory of 2872 2792 taskeng.exe 34 PID 2792 wrote to memory of 2872 2792 taskeng.exe 34 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2740 2872 setspn.exe 35 PID 2872 wrote to memory of 2984 2872 setspn.exe 36 PID 2872 wrote to memory of 2984 2872 setspn.exe 36 PID 2872 wrote to memory of 2984 2872 setspn.exe 36 PID 2872 wrote to memory of 2984 2872 setspn.exe 36 PID 2792 wrote to memory of 324 2792 taskeng.exe 38 PID 2792 wrote to memory of 324 2792 taskeng.exe 38 PID 2792 wrote to memory of 324 2792 taskeng.exe 38 PID 2792 wrote to memory of 324 2792 taskeng.exe 38 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 784 324 setspn.exe 39 PID 324 wrote to memory of 2884 324 setspn.exe 40 PID 324 wrote to memory of 2884 324 setspn.exe 40 PID 324 wrote to memory of 2884 324 setspn.exe 40 PID 324 wrote to memory of 2884 324 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe"C:\Users\Admin\AppData\Local\Temp\b5af8b415653f7c927c09d93ae038301fa5bd121f455f6efd006c40c56b0f5a7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:312
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:280
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {59851064-D6D1-426C-B6AA-59A16A40D229} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2984
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD55ff463a84a60abb2c02b47bc51576719
SHA10fb2dc840c96e42c93f69f32bfce5a433d6b2b5d
SHA256dac220bd44e00c9554aba4d253796031c16c48b5b4fc344a6280f57ecfb4cb4a
SHA512bd986d101bd24716481ac16cdaf013d3f7f86050aec62ed1d69919dc0067804fd3920e7cd8b0295991b9549a3388ad26e150875a6195cc1a9de8926d68fc8487