Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe
Resource
win7-20240221-en
General
-
Target
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe
-
Size
2.6MB
-
MD5
8366bcf215afdac2d26c38e5023ef966
-
SHA1
d51a9d5644d4bcdebd441a203b46cb7719671902
-
SHA256
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8
-
SHA512
5025ea2674f871db44aee7235f2f2c45b944dfff227a63e6c08fb0c90f07087f1951d5eac4a79d54e504ffdd30a9e5fc4d4ba618d269d4a19e61d96b7fbe947c
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxT:Hh+ZkldoPKiYdqd6r
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2948-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2948-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2948-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/320-25-0x0000000000160000-0x000000000024A000-memory.dmp orcus behavioral1/memory/320-31-0x0000000000160000-0x000000000024A000-memory.dmp orcus behavioral1/memory/320-32-0x0000000000160000-0x000000000024A000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2412 setspn.exe 580 setspn.exe 2160 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2328-0-0x0000000001090000-0x000000000133A000-memory.dmp autoit_exe behavioral1/files/0x00080000000122cd-21.dat autoit_exe behavioral1/memory/2412-23-0x00000000002C0000-0x000000000056A000-memory.dmp autoit_exe behavioral1/memory/580-39-0x00000000009A0000-0x0000000000C4A000-memory.dmp autoit_exe behavioral1/memory/2160-53-0x0000000000CF0000-0x0000000000F9A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2328 set thread context of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2412 set thread context of 320 2412 setspn.exe 33 PID 580 set thread context of 2212 580 setspn.exe 39 PID 2160 set thread context of 1148 2160 setspn.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2224 schtasks.exe 2996 schtasks.exe 1540 schtasks.exe 2608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 2412 setspn.exe 2412 setspn.exe 580 setspn.exe 580 setspn.exe 2160 setspn.exe 2160 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2948 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2948 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 28 PID 2328 wrote to memory of 2608 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 29 PID 2328 wrote to memory of 2608 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 29 PID 2328 wrote to memory of 2608 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 29 PID 2328 wrote to memory of 2608 2328 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 29 PID 2448 wrote to memory of 2412 2448 taskeng.exe 32 PID 2448 wrote to memory of 2412 2448 taskeng.exe 32 PID 2448 wrote to memory of 2412 2448 taskeng.exe 32 PID 2448 wrote to memory of 2412 2448 taskeng.exe 32 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 320 2412 setspn.exe 33 PID 2412 wrote to memory of 2224 2412 setspn.exe 34 PID 2412 wrote to memory of 2224 2412 setspn.exe 34 PID 2412 wrote to memory of 2224 2412 setspn.exe 34 PID 2412 wrote to memory of 2224 2412 setspn.exe 34 PID 2448 wrote to memory of 580 2448 taskeng.exe 38 PID 2448 wrote to memory of 580 2448 taskeng.exe 38 PID 2448 wrote to memory of 580 2448 taskeng.exe 38 PID 2448 wrote to memory of 580 2448 taskeng.exe 38 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2212 580 setspn.exe 39 PID 580 wrote to memory of 2996 580 setspn.exe 40 PID 580 wrote to memory of 2996 580 setspn.exe 40 PID 580 wrote to memory of 2996 580 setspn.exe 40 PID 580 wrote to memory of 2996 580 setspn.exe 40 PID 2448 wrote to memory of 2160 2448 taskeng.exe 42 PID 2448 wrote to memory of 2160 2448 taskeng.exe 42 PID 2448 wrote to memory of 2160 2448 taskeng.exe 42 PID 2448 wrote to memory of 2160 2448 taskeng.exe 42 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1148 2160 setspn.exe 43 PID 2160 wrote to memory of 1540 2160 setspn.exe 44 PID 2160 wrote to memory of 1540 2160 setspn.exe 44 PID 2160 wrote to memory of 1540 2160 setspn.exe 44 PID 2160 wrote to memory of 1540 2160 setspn.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe"C:\Users\Admin\AppData\Local\Temp\5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2608
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {423C6868-046D-4C43-84B0-EAD97AAF9E06} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2224
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2212
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2996
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5d2af093edd4256eb52198b2e1a9b4032
SHA1cd7b700f67be55e14e061f75896bb13e9bcff319
SHA2569dd0858fdcbab261ca571f434ee620932825093ba52dfdf329e0dd8abaedbf03
SHA512467470cc38a89ea53940067552e0a71b04ea38232e0f39b91c4b2b2902bc9ffe91063395a770411e78342f776e5a3fab21a006ad098c88a2c3cdc597cb4e171f