Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-04-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe
Resource
win7-20240221-en
General
-
Target
f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe
-
Size
2.6MB
-
MD5
7c0730b6c969a44de3efde25ca51391a
-
SHA1
0265932d08673ad26dd5cc68d248425148cc5544
-
SHA256
f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6
-
SHA512
a5cd3d21dff3358dceeefc7d990b264b01168b6b825603aa5f5e552ba6aa7b81bc80ade29bb58b3231427694d2e98afa9265eb0075b7382f8826eaa39c2ea7da
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/N5:Vh+ZkldoPKiYdKr9z
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/1100-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1100-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1100-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2548 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 2612 setspn.exe 1328 setspn.exe 2376 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1264-0-0x0000000000060000-0x000000000030A000-memory.dmp autoit_exe behavioral1/files/0x000b00000001565d-21.dat autoit_exe behavioral1/memory/2612-23-0x0000000001130000-0x00000000013DA000-memory.dmp autoit_exe behavioral1/memory/1328-39-0x0000000001130000-0x00000000013DA000-memory.dmp autoit_exe behavioral1/memory/2376-53-0x00000000002C0000-0x000000000056A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1264 set thread context of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 2612 set thread context of 2460 2612 setspn.exe 36 PID 1328 set thread context of 2096 1328 setspn.exe 42 PID 2376 set thread context of 1544 2376 setspn.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe 1920 schtasks.exe 1976 schtasks.exe 2264 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2652 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 2612 setspn.exe 2612 setspn.exe 1328 setspn.exe 1328 setspn.exe 2376 setspn.exe 2376 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1100 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1100 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 1100 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 28 PID 1264 wrote to memory of 3044 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 29 PID 1264 wrote to memory of 3044 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 29 PID 1264 wrote to memory of 3044 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 29 PID 1264 wrote to memory of 3044 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 29 PID 1264 wrote to memory of 2548 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 31 PID 1264 wrote to memory of 2548 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 31 PID 1264 wrote to memory of 2548 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 31 PID 1264 wrote to memory of 2548 1264 f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe 31 PID 2548 wrote to memory of 2652 2548 cmd.exe 33 PID 2548 wrote to memory of 2652 2548 cmd.exe 33 PID 2548 wrote to memory of 2652 2548 cmd.exe 33 PID 2548 wrote to memory of 2652 2548 cmd.exe 33 PID 2724 wrote to memory of 2612 2724 taskeng.exe 35 PID 2724 wrote to memory of 2612 2724 taskeng.exe 35 PID 2724 wrote to memory of 2612 2724 taskeng.exe 35 PID 2724 wrote to memory of 2612 2724 taskeng.exe 35 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 2460 2612 setspn.exe 36 PID 2612 wrote to memory of 1920 2612 setspn.exe 37 PID 2612 wrote to memory of 1920 2612 setspn.exe 37 PID 2612 wrote to memory of 1920 2612 setspn.exe 37 PID 2612 wrote to memory of 1920 2612 setspn.exe 37 PID 2724 wrote to memory of 1328 2724 taskeng.exe 41 PID 2724 wrote to memory of 1328 2724 taskeng.exe 41 PID 2724 wrote to memory of 1328 2724 taskeng.exe 41 PID 2724 wrote to memory of 1328 2724 taskeng.exe 41 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 2096 1328 setspn.exe 42 PID 1328 wrote to memory of 1976 1328 setspn.exe 43 PID 1328 wrote to memory of 1976 1328 setspn.exe 43 PID 1328 wrote to memory of 1976 1328 setspn.exe 43 PID 1328 wrote to memory of 1976 1328 setspn.exe 43 PID 2724 wrote to memory of 2376 2724 taskeng.exe 45 PID 2724 wrote to memory of 2376 2724 taskeng.exe 45 PID 2724 wrote to memory of 2376 2724 taskeng.exe 45 PID 2724 wrote to memory of 2376 2724 taskeng.exe 45 PID 2376 wrote to memory of 1544 2376 setspn.exe 46 PID 2376 wrote to memory of 1544 2376 setspn.exe 46 PID 2376 wrote to memory of 1544 2376 setspn.exe 46 PID 2376 wrote to memory of 1544 2376 setspn.exe 46 PID 2376 wrote to memory of 1544 2376 setspn.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe"C:\Users\Admin\AppData\Local\Temp\f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\f6de6b3418dbfab58becb7352020d2df510c83ad524056887f5e394ada7d81c6.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2652
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FDFE65F8-84B3-4343-A98C-4F956AA96300} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2460
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1920
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1976
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD555917cf5acb3f71d30a329540403e50f
SHA19b494a23f81a13b73068f13425eab22691782867
SHA2568f375ecb1b6abaf5f4f5d3afbae676a3485da86f0bd123833b193768dcdc1aa0
SHA51243200aafa472a7eb5a795d918a9ec978280a425d1f42d88ab0e17ad9f73a6f091e8ac4f76f763a4eda2d1f81125532f5b1025c2cd60eecf44c26210ef137b435