Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:21

General

  • Target

    055e00837c9cf904b584196df08e5391045ba52e4f876f136ce13e5f0a909eda.exe

  • Size

    2.6MB

  • MD5

    30e6c469c3a8bab115b69f45a6cedaf4

  • SHA1

    0e41e9e0026a75cbad35b954a53e16b8520182e5

  • SHA256

    055e00837c9cf904b584196df08e5391045ba52e4f876f136ce13e5f0a909eda

  • SHA512

    f13de2ed7d11874092b4f3d604347a7836d676a264f89cd4eb4586c55349c4739ccfdfa96eba78dafef169ddc9d266b21896c0b92543676178ca2adf389f0362

  • SSDEEP

    24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxk:Hh+ZkldoPKiYdqd6M

Malware Config

Extracted

Family

orcus

Botnet

ligeon

C2

ligeon.ddns.net:1606

Mutex

b98fb09a59c24a81b9d17a55ccf2c036

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 6 IoCs
  • Executes dropped EXE 3 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\055e00837c9cf904b584196df08e5391045ba52e4f876f136ce13e5f0a909eda.exe
    "C:\Users\Admin\AppData\Local\Temp\055e00837c9cf904b584196df08e5391045ba52e4f876f136ce13e5f0a909eda.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2520
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D805DFB3-C763-4CA8-9124-5AF492C2BE81} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2932
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:2372
      • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2920
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2080
        • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
          C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:1484
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:1724

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
          Filesize

          2.6MB

          MD5

          a3a26d63f6e3979ef6efeac8fcd7a9e4

          SHA1

          644567d01aad86854dbcc6ef1950be6d2f16df57

          SHA256

          fa6f46f6a23fa65aa814e1ba940806a2c5312fc06ea08a284b4d544cc3a87c19

          SHA512

          e9d0578fed802975fd22a97bec0e560ec116f270e6de9d0ac83153d1d0c2c29d16f9d0ac471510e8722afb3af5bbf351ddd586fcedb4799d47709a28f830dc54

        • memory/1484-64-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1484-63-0x0000000004D20000-0x0000000004D60000-memory.dmp
          Filesize

          256KB

        • memory/1484-62-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1580-38-0x0000000001370000-0x000000000161A000-memory.dmp
          Filesize

          2.7MB

        • memory/1628-14-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1628-28-0x0000000004B40000-0x0000000004B80000-memory.dmp
          Filesize

          256KB

        • memory/1628-2-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1628-13-0x0000000000260000-0x000000000026E000-memory.dmp
          Filesize

          56KB

        • memory/1628-15-0x0000000004B40000-0x0000000004B80000-memory.dmp
          Filesize

          256KB

        • memory/1628-16-0x0000000002180000-0x00000000021DC000-memory.dmp
          Filesize

          368KB

        • memory/1628-17-0x0000000000620000-0x0000000000632000-memory.dmp
          Filesize

          72KB

        • memory/1628-18-0x0000000000640000-0x0000000000648000-memory.dmp
          Filesize

          32KB

        • memory/1628-19-0x0000000000650000-0x0000000000668000-memory.dmp
          Filesize

          96KB

        • memory/1628-20-0x0000000000880000-0x0000000000890000-memory.dmp
          Filesize

          64KB

        • memory/1628-9-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1628-3-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1628-24-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1628-10-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1628-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2448-23-0x0000000001370000-0x000000000161A000-memory.dmp
          Filesize

          2.7MB

        • memory/2920-40-0x0000000000200000-0x00000000002EA000-memory.dmp
          Filesize

          936KB

        • memory/2920-46-0x0000000000200000-0x00000000002EA000-memory.dmp
          Filesize

          936KB

        • memory/2920-47-0x0000000000200000-0x00000000002EA000-memory.dmp
          Filesize

          936KB

        • memory/2920-48-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2920-49-0x0000000004B70000-0x0000000004BB0000-memory.dmp
          Filesize

          256KB

        • memory/2920-50-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2932-36-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2932-35-0x00000000743A0000-0x0000000074A8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2992-0-0x0000000000890000-0x0000000000B3A000-memory.dmp
          Filesize

          2.7MB

        • memory/2992-1-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB