Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe
Resource
win7-20240221-en
General
-
Target
10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe
-
Size
2.6MB
-
MD5
6103fc199a912143d92708e60fbd1ed0
-
SHA1
23dd0f10ae76d56780c24d50e4010a6dfeb43f63
-
SHA256
10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf
-
SHA512
9a8cc48ee43564523b038b11de8be41b7c19dbbf5fcd407c424c8486483981678a2ad4e3eaa3c5a96c7e6a002c5178d95eef25b0f328bba7586d463f1c91d4ac
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nc:Vh+ZkldoPKiYdKr9+
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2520-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2520-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2520-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/656-42-0x0000000000190000-0x000000000027A000-memory.dmp orcus behavioral1/memory/656-49-0x0000000000190000-0x000000000027A000-memory.dmp orcus behavioral1/memory/656-48-0x0000000000190000-0x000000000027A000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2468 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2108 setspn.exe 1772 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2664-0-0x0000000000130000-0x00000000003DA000-memory.dmp autoit_exe behavioral1/files/0x000c000000015d79-23.dat autoit_exe behavioral1/memory/2108-25-0x00000000010D0000-0x000000000137A000-memory.dmp autoit_exe behavioral1/memory/1772-39-0x00000000010D0000-0x000000000137A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2664 set thread context of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2108 set thread context of 276 2108 setspn.exe 38 PID 1772 set thread context of 656 1772 setspn.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 336 schtasks.exe 3016 schtasks.exe 2552 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2608 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 2108 setspn.exe 2108 setspn.exe 1772 setspn.exe 1772 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2520 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2520 RegSvcs.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2520 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 28 PID 2664 wrote to memory of 2552 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 29 PID 2664 wrote to memory of 2552 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 29 PID 2664 wrote to memory of 2552 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 29 PID 2664 wrote to memory of 2552 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 29 PID 2664 wrote to memory of 2468 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 31 PID 2664 wrote to memory of 2468 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 31 PID 2664 wrote to memory of 2468 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 31 PID 2664 wrote to memory of 2468 2664 10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe 31 PID 2468 wrote to memory of 2608 2468 cmd.exe 33 PID 2468 wrote to memory of 2608 2468 cmd.exe 33 PID 2468 wrote to memory of 2608 2468 cmd.exe 33 PID 2468 wrote to memory of 2608 2468 cmd.exe 33 PID 2296 wrote to memory of 2108 2296 taskeng.exe 37 PID 2296 wrote to memory of 2108 2296 taskeng.exe 37 PID 2296 wrote to memory of 2108 2296 taskeng.exe 37 PID 2296 wrote to memory of 2108 2296 taskeng.exe 37 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 276 2108 setspn.exe 38 PID 2108 wrote to memory of 336 2108 setspn.exe 39 PID 2108 wrote to memory of 336 2108 setspn.exe 39 PID 2108 wrote to memory of 336 2108 setspn.exe 39 PID 2108 wrote to memory of 336 2108 setspn.exe 39 PID 2296 wrote to memory of 1772 2296 taskeng.exe 41 PID 2296 wrote to memory of 1772 2296 taskeng.exe 41 PID 2296 wrote to memory of 1772 2296 taskeng.exe 41 PID 2296 wrote to memory of 1772 2296 taskeng.exe 41 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 656 1772 setspn.exe 42 PID 1772 wrote to memory of 3016 1772 setspn.exe 43 PID 1772 wrote to memory of 3016 1772 setspn.exe 43 PID 1772 wrote to memory of 3016 1772 setspn.exe 43 PID 1772 wrote to memory of 3016 1772 setspn.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe"C:\Users\Admin\AppData\Local\Temp\10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2552
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\10fff4171c78717bc1043fcf579e2bdfe2ba391da03a3074a180d87021924ebf.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2608
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0EAA0279-742C-40A4-A2F8-E48945E71CDF} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:276
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:336
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:656
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD597421aa80af8500d6f9f85349d593e2d
SHA168e515fde1706a98d9c836037150bad69b03afe7
SHA256b99ee5a4417dddc6bc89ddeb95851aac85ab1bfd48fd37fa4c31d823ae66109a
SHA5127f9dbf566893252979433cbb57e07e5fcff82ede269b5a0fa5b233a4c56b2e82f6b8212bb7c73605376859efd94a04dfdbfebde6f75b797c7d1f8cf074ce4390