Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 01:14

General

  • Target

    822739e46fa96ecc2ccb38fea9e82ff9d6fcdaba2a525c6a5b8f9ad33b2fcecd.exe

  • Size

    2.6MB

  • MD5

    ba401af5444b2dd13624f2d4ea246547

  • SHA1

    666e75aec29af497b10a21068c4fa1391a46550d

  • SHA256

    822739e46fa96ecc2ccb38fea9e82ff9d6fcdaba2a525c6a5b8f9ad33b2fcecd

  • SHA512

    620dc920d8d57ec6824d79613890f6e9e100a2ea77d2949ea074bb597bd6020a123ab63f9749bd2b74021d1ed23dbdcc7675132eb5d923f12c927c4d57af65d8

  • SSDEEP

    24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nx:Vh+ZkldoPKiYdKr9v

Malware Config

Extracted

Family

orcus

Botnet

ligeon

C2

ligeon.ddns.net:1606

Mutex

b98fb09a59c24a81b9d17a55ccf2c036

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\822739e46fa96ecc2ccb38fea9e82ff9d6fcdaba2a525c6a5b8f9ad33b2fcecd.exe
    "C:\Users\Admin\AppData\Local\Temp\822739e46fa96ecc2ccb38fea9e82ff9d6fcdaba2a525c6a5b8f9ad33b2fcecd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\822739e46fa96ecc2ccb38fea9e82ff9d6fcdaba2a525c6a5b8f9ad33b2fcecd.exe & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -t 0
        3⤵
        • Runs ping.exe
        PID:2512
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {55E71391-A4F4-4141-BCF3-D2C8A8DC4692} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1992
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:1280
      • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:356
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:908

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        Filesize

        2.6MB

        MD5

        139751723dd58701050e1c4a6d399ba6

        SHA1

        c97dc7cfe1e60f41a288309316be40b164236937

        SHA256

        fdbca4da6dd64669863d0d77a9f5a4c6e50e0775d971d9e0ad4aad82f7445e94

        SHA512

        ed1ab3da6fc9a4f5dd9ba511d0dc3db76769e052c1b9a13b6ab9d408d19a8e1ae39cff6b8609b01d28c91b6732066a5a2586cd384caf43a0b73cd7531e7def6b

      • memory/356-50-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/356-49-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/356-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/764-39-0x0000000000CF0000-0x0000000000F9A000-memory.dmp
        Filesize

        2.7MB

      • memory/1992-37-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/1992-36-0x0000000000520000-0x0000000000560000-memory.dmp
        Filesize

        256KB

      • memory/1992-35-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2300-18-0x0000000000510000-0x0000000000518000-memory.dmp
        Filesize

        32KB

      • memory/2300-14-0x0000000000380000-0x000000000038E000-memory.dmp
        Filesize

        56KB

      • memory/2300-16-0x0000000000DF0000-0x0000000000E4C000-memory.dmp
        Filesize

        368KB

      • memory/2300-17-0x00000000004F0000-0x0000000000502000-memory.dmp
        Filesize

        72KB

      • memory/2300-2-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2300-19-0x00000000006D0000-0x00000000006E8000-memory.dmp
        Filesize

        96KB

      • memory/2300-20-0x00000000008F0000-0x0000000000900000-memory.dmp
        Filesize

        64KB

      • memory/2300-21-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2300-22-0x0000000000F30000-0x0000000000F70000-memory.dmp
        Filesize

        256KB

      • memory/2300-13-0x00000000744E0000-0x0000000074BCE000-memory.dmp
        Filesize

        6.9MB

      • memory/2300-3-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2300-15-0x0000000000F30000-0x0000000000F70000-memory.dmp
        Filesize

        256KB

      • memory/2300-10-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2300-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2300-9-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/2460-0-0x00000000010C0000-0x000000000136A000-memory.dmp
        Filesize

        2.7MB

      • memory/2460-1-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/2700-25-0x00000000008F0000-0x0000000000B9A000-memory.dmp
        Filesize

        2.7MB