Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe
Resource
win7-20240215-en
General
-
Target
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe
-
Size
2.6MB
-
MD5
afe0e2ac8de202b677d3ff9cca2a270c
-
SHA1
2e0fe6497424dac8b2b07de54348a53ac61a7f1d
-
SHA256
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc
-
SHA512
a12fae2cd828f4ef8d6f12feed7e61bc0389d559aa3f24519d0bd64a2b5928585a52bc84ed047e0ed7507dc4b5d9cce26dc7871dd9f11604485838bc1c9e96f8
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/NV:Vh+ZkldoPKiYdKr9P
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
resource yara_rule behavioral1/memory/2972-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2972-9-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/2972-10-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral1/memory/1096-42-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/1096-48-0x0000000000090000-0x000000000017A000-memory.dmp orcus behavioral1/memory/1096-49-0x0000000000090000-0x000000000017A000-memory.dmp orcus -
Deletes itself 1 IoCs
pid Process 2584 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1248 setspn.exe 788 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2952-0-0x0000000000BE0000-0x0000000000E8A000-memory.dmp autoit_exe behavioral1/files/0x000c0000000155f6-23.dat autoit_exe behavioral1/memory/1248-25-0x0000000001120000-0x00000000013CA000-memory.dmp autoit_exe behavioral1/memory/788-39-0x00000000012D0000-0x000000000157A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2952 set thread context of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 1248 set thread context of 2684 1248 setspn.exe 38 PID 788 set thread context of 1096 788 setspn.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1572 schtasks.exe 1288 schtasks.exe 2540 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2652 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 1248 setspn.exe 1248 setspn.exe 788 setspn.exe 788 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2972 RegSvcs.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 2972 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 28 PID 2952 wrote to memory of 1288 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 29 PID 2952 wrote to memory of 1288 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 29 PID 2952 wrote to memory of 1288 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 29 PID 2952 wrote to memory of 1288 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 29 PID 2952 wrote to memory of 2584 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 31 PID 2952 wrote to memory of 2584 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 31 PID 2952 wrote to memory of 2584 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 31 PID 2952 wrote to memory of 2584 2952 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 31 PID 2584 wrote to memory of 2652 2584 cmd.exe 33 PID 2584 wrote to memory of 2652 2584 cmd.exe 33 PID 2584 wrote to memory of 2652 2584 cmd.exe 33 PID 2584 wrote to memory of 2652 2584 cmd.exe 33 PID 2820 wrote to memory of 1248 2820 taskeng.exe 37 PID 2820 wrote to memory of 1248 2820 taskeng.exe 37 PID 2820 wrote to memory of 1248 2820 taskeng.exe 37 PID 2820 wrote to memory of 1248 2820 taskeng.exe 37 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2684 1248 setspn.exe 38 PID 1248 wrote to memory of 2540 1248 setspn.exe 39 PID 1248 wrote to memory of 2540 1248 setspn.exe 39 PID 1248 wrote to memory of 2540 1248 setspn.exe 39 PID 1248 wrote to memory of 2540 1248 setspn.exe 39 PID 2820 wrote to memory of 788 2820 taskeng.exe 41 PID 2820 wrote to memory of 788 2820 taskeng.exe 41 PID 2820 wrote to memory of 788 2820 taskeng.exe 41 PID 2820 wrote to memory of 788 2820 taskeng.exe 41 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1096 788 setspn.exe 42 PID 788 wrote to memory of 1572 788 setspn.exe 43 PID 788 wrote to memory of 1572 788 setspn.exe 43 PID 788 wrote to memory of 1572 788 setspn.exe 43 PID 788 wrote to memory of 1572 788 setspn.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe"C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2972
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2652
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5739FB93-B851-4677-BE9B-512D5C3904EE} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2540
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5d582ebfc34f3930f2c09f16653dbe443
SHA1a10bab78da5a6cf5946ef38acc8cd279a6ba2b50
SHA256b168c34d66f59d5fbc60b5522f0db580f105e6244d2ca16e370c024ca11212ff
SHA5123ed3fa767771afef6ee8e1653d1334947ec8dcc8e6e0fe8d0505730178d41157c05a9696e27277555a0893524389499357d3c856cb880f6560f501873f75502a