Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-04-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe
Resource
win7-20240221-en
General
-
Target
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe
-
Size
2.6MB
-
MD5
013447d05b4c54bef0879282ac147e1f
-
SHA1
96d0c391a250b76dfef6bc20b7e6aa662fb85220
-
SHA256
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478
-
SHA512
dd1e5689bc7009be69b68314c640b4dc156fe35ee3eae66e40972e8a69bd92fbc5cfb1008e3469844e6f9a90011de9dc163ba88b6683f630c111f9e2dd5c0a9d
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nn:Vh+ZkldoPKiYdKr9B
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2904-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2904-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2904-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2564 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2740 setspn.exe 3040 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2836-0-0x00000000009E0000-0x0000000000C8A000-memory.dmp autoit_exe behavioral1/files/0x000c000000012240-24.dat autoit_exe behavioral1/memory/2740-25-0x0000000000280000-0x000000000052A000-memory.dmp autoit_exe behavioral1/memory/3040-40-0x00000000000C0000-0x000000000036A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2836 set thread context of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2740 set thread context of 1708 2740 setspn.exe 38 PID 3040 set thread context of 892 3040 setspn.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe 2192 schtasks.exe 1900 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2504 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 2740 setspn.exe 2740 setspn.exe 3040 setspn.exe 3040 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2904 RegSvcs.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 2904 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 28 PID 2836 wrote to memory of 3016 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 29 PID 2836 wrote to memory of 3016 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 29 PID 2836 wrote to memory of 3016 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 29 PID 2836 wrote to memory of 3016 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 29 PID 2836 wrote to memory of 2564 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 31 PID 2836 wrote to memory of 2564 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 31 PID 2836 wrote to memory of 2564 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 31 PID 2836 wrote to memory of 2564 2836 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 31 PID 2564 wrote to memory of 2504 2564 cmd.exe 33 PID 2564 wrote to memory of 2504 2564 cmd.exe 33 PID 2564 wrote to memory of 2504 2564 cmd.exe 33 PID 2564 wrote to memory of 2504 2564 cmd.exe 33 PID 2764 wrote to memory of 2740 2764 taskeng.exe 37 PID 2764 wrote to memory of 2740 2764 taskeng.exe 37 PID 2764 wrote to memory of 2740 2764 taskeng.exe 37 PID 2764 wrote to memory of 2740 2764 taskeng.exe 37 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 1708 2740 setspn.exe 38 PID 2740 wrote to memory of 2192 2740 setspn.exe 39 PID 2740 wrote to memory of 2192 2740 setspn.exe 39 PID 2740 wrote to memory of 2192 2740 setspn.exe 39 PID 2740 wrote to memory of 2192 2740 setspn.exe 39 PID 2764 wrote to memory of 3040 2764 taskeng.exe 41 PID 2764 wrote to memory of 3040 2764 taskeng.exe 41 PID 2764 wrote to memory of 3040 2764 taskeng.exe 41 PID 2764 wrote to memory of 3040 2764 taskeng.exe 41 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 892 3040 setspn.exe 42 PID 3040 wrote to memory of 1900 3040 setspn.exe 43 PID 3040 wrote to memory of 1900 3040 setspn.exe 43 PID 3040 wrote to memory of 1900 3040 setspn.exe 43 PID 3040 wrote to memory of 1900 3040 setspn.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe"C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2504
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {34BF295E-C78A-4A46-996C-8A9A0FAE601F} S-1-5-21-1658372521-4246568289-2509113762-1000:PIRBKNPS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2192
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD562e890252356b3c7b49c33ed23dfc135
SHA18e830229703b49bf87ea5aaacf54f0da3217948d
SHA256739d573e6c0abb2e9c803e81493c0c68b8cfdaf97568994b5245aeb0737948d6
SHA5121afc00dcd205925eaab8c5071915b29da9125acc16e66e59cd446c016aa0c468ecb9245bb22e81a2f7f20c6b9dfcefb01696baa9d7f50da50c6350f377881e63