Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe
Resource
win7-20231129-en
General
-
Target
ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe
-
Size
2.6MB
-
MD5
5e02e46c71d64a7312ab909b2c0d9754
-
SHA1
77a8a1e06c281c5d187f4214ff00b1b4bc01883c
-
SHA256
ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a
-
SHA512
1be3456560227319a95ecf9303c22b56bb2c76faf27556271b958713ab015954065c90b861e425a992a5cd853a4253526e74207fc66dd89616809a6d3aa4127d
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nf:Vh+ZkldoPKiYdKr9J
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2372-4-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2372-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2372-11-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2252-42-0x0000000000190000-0x000000000027A000-memory.dmp orcus behavioral1/memory/2252-48-0x0000000000190000-0x000000000027A000-memory.dmp orcus behavioral1/memory/2252-49-0x0000000000190000-0x000000000027A000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 1744 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 2024 setspn.exe 2528 setspn.exe 1824 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1972-0-0x0000000000160000-0x000000000040A000-memory.dmp autoit_exe behavioral1/files/0x0009000000016176-23.dat autoit_exe behavioral1/memory/2024-25-0x0000000000AE0000-0x0000000000D8A000-memory.dmp autoit_exe behavioral1/memory/2528-40-0x0000000000FA0000-0x000000000124A000-memory.dmp autoit_exe behavioral1/memory/1824-54-0x0000000000FA0000-0x000000000124A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1972 set thread context of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 2024 set thread context of 2452 2024 setspn.exe 36 PID 2528 set thread context of 2252 2528 setspn.exe 42 PID 1824 set thread context of 1880 1824 setspn.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe 2884 schtasks.exe 540 schtasks.exe 1312 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2720 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 2024 setspn.exe 2024 setspn.exe 2528 setspn.exe 2528 setspn.exe 1824 setspn.exe 1824 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2372 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2372 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 2372 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 28 PID 1972 wrote to memory of 1960 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 29 PID 1972 wrote to memory of 1960 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 29 PID 1972 wrote to memory of 1960 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 29 PID 1972 wrote to memory of 1960 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 29 PID 1972 wrote to memory of 1744 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 31 PID 1972 wrote to memory of 1744 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 31 PID 1972 wrote to memory of 1744 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 31 PID 1972 wrote to memory of 1744 1972 ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe 31 PID 1744 wrote to memory of 2720 1744 cmd.exe 33 PID 1744 wrote to memory of 2720 1744 cmd.exe 33 PID 1744 wrote to memory of 2720 1744 cmd.exe 33 PID 1744 wrote to memory of 2720 1744 cmd.exe 33 PID 1048 wrote to memory of 2024 1048 taskeng.exe 35 PID 1048 wrote to memory of 2024 1048 taskeng.exe 35 PID 1048 wrote to memory of 2024 1048 taskeng.exe 35 PID 1048 wrote to memory of 2024 1048 taskeng.exe 35 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2452 2024 setspn.exe 36 PID 2024 wrote to memory of 2884 2024 setspn.exe 37 PID 2024 wrote to memory of 2884 2024 setspn.exe 37 PID 2024 wrote to memory of 2884 2024 setspn.exe 37 PID 2024 wrote to memory of 2884 2024 setspn.exe 37 PID 1048 wrote to memory of 2528 1048 taskeng.exe 41 PID 1048 wrote to memory of 2528 1048 taskeng.exe 41 PID 1048 wrote to memory of 2528 1048 taskeng.exe 41 PID 1048 wrote to memory of 2528 1048 taskeng.exe 41 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 2252 2528 setspn.exe 42 PID 2528 wrote to memory of 540 2528 setspn.exe 43 PID 2528 wrote to memory of 540 2528 setspn.exe 43 PID 2528 wrote to memory of 540 2528 setspn.exe 43 PID 2528 wrote to memory of 540 2528 setspn.exe 43 PID 1048 wrote to memory of 1824 1048 taskeng.exe 45 PID 1048 wrote to memory of 1824 1048 taskeng.exe 45 PID 1048 wrote to memory of 1824 1048 taskeng.exe 45 PID 1048 wrote to memory of 1824 1048 taskeng.exe 45 PID 1824 wrote to memory of 1880 1824 setspn.exe 46 PID 1824 wrote to memory of 1880 1824 setspn.exe 46 PID 1824 wrote to memory of 1880 1824 setspn.exe 46 PID 1824 wrote to memory of 1880 1824 setspn.exe 46 PID 1824 wrote to memory of 1880 1824 setspn.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe"C:\Users\Admin\AppData\Local\Temp\ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\ebeaf9d247ad5a93148ef998e056bf17dcbbfc2d190cc41bea4c938f4170ea0a.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2720
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {381CAB70-D172-401D-A1F8-3E90B6400CCA} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2884
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:540
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5daea86d1b6713911cc328b28c8c482ab
SHA16fef068af0e478c97772d767d61d3c14714ddcc3
SHA256683a4266953a4729e35b32c0745eb501b5f71c54b00de6fbb38484ceea035ed0
SHA512723211fd8130f694d91545a9368ffd7f348e84fb787487ec9a1896d3d3898f4fe51785b03275f30fdaa556e970a2899284b941b06a568461e7b9e0a9ca06cb6c