Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe
Resource
win7-20240221-en
General
-
Target
6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe
-
Size
2.6MB
-
MD5
41421ffc8d935a21941da469f67742ff
-
SHA1
976aab8da7fb2af8b494db447f96156e200bef88
-
SHA256
6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5
-
SHA512
9214ec0e08184b3c973789a178c2df788fd377e2d1756662adc11725d62f5771b9a061821e56b3e6db36163f16fb66985ddecaa863db09a1ecc586e0c6752e08
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nn:Vh+ZkldoPKiYdKr9V
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2196-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2196-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2196-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2476-42-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2476-48-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/2476-49-0x0000000000090000-0x000000000017A000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2880 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 3008 setspn.exe 2748 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2008-0-0x00000000000E0000-0x000000000038A000-memory.dmp autoit_exe behavioral1/files/0x000c00000001441e-23.dat autoit_exe behavioral1/memory/3008-25-0x0000000000060000-0x000000000030A000-memory.dmp autoit_exe behavioral1/memory/2748-39-0x00000000003A0000-0x000000000064A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2008 set thread context of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 3008 set thread context of 2356 3008 setspn.exe 38 PID 2748 set thread context of 2476 2748 setspn.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1988 schtasks.exe 1568 schtasks.exe 440 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1704 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 3008 setspn.exe 3008 setspn.exe 2748 setspn.exe 2748 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2196 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2196 RegSvcs.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 2196 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 28 PID 2008 wrote to memory of 1988 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 29 PID 2008 wrote to memory of 1988 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 29 PID 2008 wrote to memory of 1988 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 29 PID 2008 wrote to memory of 1988 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 29 PID 2008 wrote to memory of 2880 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 31 PID 2008 wrote to memory of 2880 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 31 PID 2008 wrote to memory of 2880 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 31 PID 2008 wrote to memory of 2880 2008 6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe 31 PID 2880 wrote to memory of 1704 2880 cmd.exe 33 PID 2880 wrote to memory of 1704 2880 cmd.exe 33 PID 2880 wrote to memory of 1704 2880 cmd.exe 33 PID 2880 wrote to memory of 1704 2880 cmd.exe 33 PID 2500 wrote to memory of 3008 2500 taskeng.exe 37 PID 2500 wrote to memory of 3008 2500 taskeng.exe 37 PID 2500 wrote to memory of 3008 2500 taskeng.exe 37 PID 2500 wrote to memory of 3008 2500 taskeng.exe 37 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 2356 3008 setspn.exe 38 PID 3008 wrote to memory of 1568 3008 setspn.exe 39 PID 3008 wrote to memory of 1568 3008 setspn.exe 39 PID 3008 wrote to memory of 1568 3008 setspn.exe 39 PID 3008 wrote to memory of 1568 3008 setspn.exe 39 PID 2500 wrote to memory of 2748 2500 taskeng.exe 41 PID 2500 wrote to memory of 2748 2500 taskeng.exe 41 PID 2500 wrote to memory of 2748 2500 taskeng.exe 41 PID 2500 wrote to memory of 2748 2500 taskeng.exe 41 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 2476 2748 setspn.exe 42 PID 2748 wrote to memory of 440 2748 setspn.exe 43 PID 2748 wrote to memory of 440 2748 setspn.exe 43 PID 2748 wrote to memory of 440 2748 setspn.exe 43 PID 2748 wrote to memory of 440 2748 setspn.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe"C:\Users\Admin\AppData\Local\Temp\6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\6087c0a7bc24dc6213a73be560a0166465549680c66f956e2fd773af9a5b21c5.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:1704
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2460D4E5-53D2-44D6-A0D3-D8BD9EC7CD91} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1568
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2476
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD573478956512b14be68b8a90f6471f934
SHA1671cbbf44aa75d7a9ce654bc16d5e355bd05248c
SHA25637cadbd1abdacceb3203b30bc444e55fb1973cfbfe5eb59f77d74bdba8256be9
SHA512caaad5f4c49a65abf110dda03fc62a18d159489a1dd1bd9071fb0864d30567fd7ef82617585b0e856b95c5eaa32e9db5d8e9e4e3e6fbe97c2f42da1ede2ff00b