Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe
Resource
win7-20240221-en
General
-
Target
5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe
-
Size
2.6MB
-
MD5
2c8bb60a9339b8a9c053e9eaaf8fc8d1
-
SHA1
508eec0645019eded99664788aa8dabbfc59ba4e
-
SHA256
5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3
-
SHA512
5a19ab55d2edb4034618fc680de97f1115ef7c62a608ffd17a6f8c6a039be0ccf1bad606f840e4785f797b36070a8d868968e08066b1ae56088fd657fcbd58b9
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxJ:Hh+ZkldoPKiYdqd6h
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1648-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1648-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1648-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 3064 setspn.exe 1840 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2004-0-0x0000000000B00000-0x0000000000DAA000-memory.dmp autoit_exe behavioral1/files/0x000d000000014708-23.dat autoit_exe behavioral1/memory/3064-25-0x0000000000E40000-0x00000000010EA000-memory.dmp autoit_exe behavioral1/memory/1840-39-0x00000000011F0000-0x000000000149A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2004 set thread context of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 3064 set thread context of 2828 3064 setspn.exe 33 PID 1840 set thread context of 1740 1840 setspn.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe 3056 schtasks.exe 2188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 3064 setspn.exe 3064 setspn.exe 1840 setspn.exe 1840 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1648 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1648 RegSvcs.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 1648 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 28 PID 2004 wrote to memory of 2392 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 29 PID 2004 wrote to memory of 2392 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 29 PID 2004 wrote to memory of 2392 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 29 PID 2004 wrote to memory of 2392 2004 5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe 29 PID 3020 wrote to memory of 3064 3020 taskeng.exe 32 PID 3020 wrote to memory of 3064 3020 taskeng.exe 32 PID 3020 wrote to memory of 3064 3020 taskeng.exe 32 PID 3020 wrote to memory of 3064 3020 taskeng.exe 32 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 2828 3064 setspn.exe 33 PID 3064 wrote to memory of 3056 3064 setspn.exe 34 PID 3064 wrote to memory of 3056 3064 setspn.exe 34 PID 3064 wrote to memory of 3056 3064 setspn.exe 34 PID 3064 wrote to memory of 3056 3064 setspn.exe 34 PID 3020 wrote to memory of 1840 3020 taskeng.exe 38 PID 3020 wrote to memory of 1840 3020 taskeng.exe 38 PID 3020 wrote to memory of 1840 3020 taskeng.exe 38 PID 3020 wrote to memory of 1840 3020 taskeng.exe 38 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 1740 1840 setspn.exe 39 PID 1840 wrote to memory of 2188 1840 setspn.exe 40 PID 1840 wrote to memory of 2188 1840 setspn.exe 40 PID 1840 wrote to memory of 2188 1840 setspn.exe 40 PID 1840 wrote to memory of 2188 1840 setspn.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe"C:\Users\Admin\AppData\Local\Temp\5eb5a711a136087ae3143bf0c951f59dee9b2b30424824c113915246d32214f3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2392
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C2696B2E-D4D1-4484-B04B-0E6E297400B0} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:3056
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5cf316bd882cd777941b511d9a0a2f3b9
SHA1f7289af3f1e2e9a1cb9343a3a2db4d8ed305ec7e
SHA2566f96ac52b55339523a9f93178296634a62348aea7c4f0adb0e7cfec0d67b8476
SHA512267507dad30e27ba2183f64dac2bd99cbbbaefb36fb2c963ec6148c8242e43f853031487ad3fae750900482116210721a5412c1d917525502f9434f0b11ae677