Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe
Resource
win7-20240221-en
General
-
Target
371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe
-
Size
2.6MB
-
MD5
653f75bfd53999714b26d8d55d3f7156
-
SHA1
22dd1edf2bafc0a0fd5c26a70531d5e993c4366f
-
SHA256
371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d
-
SHA512
80646f2162e9ce56d4447cf7f8c001a31200124acf1cfcdb0efdccab69b7ae430266382c615201ec320a2484e297b3ae06814f736ddbd651e2a57f64d0968de0
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxx8:Hh+ZkldoPKiYdqd60
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3572-2-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 2 IoCs
pid Process 4168 setspn.exe 1612 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3912-0-0x0000000000590000-0x000000000083A000-memory.dmp autoit_exe behavioral2/files/0x0009000000023269-23.dat autoit_exe behavioral2/memory/4168-24-0x0000000000F00000-0x00000000011AA000-memory.dmp autoit_exe behavioral2/files/0x0009000000023269-25.dat autoit_exe behavioral2/memory/1612-36-0x0000000000F00000-0x00000000011AA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3912 set thread context of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 4168 set thread context of 3628 4168 setspn.exe 114 PID 1612 set thread context of 3776 1612 setspn.exe 123 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1124 schtasks.exe 1700 schtasks.exe 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 4168 setspn.exe 4168 setspn.exe 4168 setspn.exe 4168 setspn.exe 1612 setspn.exe 1612 setspn.exe 1612 setspn.exe 1612 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3572 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3572 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3912 wrote to memory of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 3912 wrote to memory of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 3912 wrote to memory of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 3912 wrote to memory of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 3912 wrote to memory of 3572 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 98 PID 3912 wrote to memory of 1124 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 99 PID 3912 wrote to memory of 1124 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 99 PID 3912 wrote to memory of 1124 3912 371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe 99 PID 4168 wrote to memory of 3628 4168 setspn.exe 114 PID 4168 wrote to memory of 3628 4168 setspn.exe 114 PID 4168 wrote to memory of 3628 4168 setspn.exe 114 PID 4168 wrote to memory of 3628 4168 setspn.exe 114 PID 4168 wrote to memory of 3628 4168 setspn.exe 114 PID 4168 wrote to memory of 1700 4168 setspn.exe 115 PID 4168 wrote to memory of 1700 4168 setspn.exe 115 PID 4168 wrote to memory of 1700 4168 setspn.exe 115 PID 1612 wrote to memory of 3776 1612 setspn.exe 123 PID 1612 wrote to memory of 3776 1612 setspn.exe 123 PID 1612 wrote to memory of 3776 1612 setspn.exe 123 PID 1612 wrote to memory of 3776 1612 setspn.exe 123 PID 1612 wrote to memory of 3776 1612 setspn.exe 123 PID 1612 wrote to memory of 2844 1612 setspn.exe 124 PID 1612 wrote to memory of 2844 1612 setspn.exe 124 PID 1612 wrote to memory of 2844 1612 setspn.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe"C:\Users\Admin\AppData\Local\Temp\371d3a925fea3c263584bd9639f049a71cc45dd23550734a218a33f9ed7d898d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3020 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:2064
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD52bfde762cdd5d1cf1eb0fc26c561c312
SHA17c6f7c5b001a97caf847a11fff877cdb3ca535a8
SHA256f4751f5ffea30fe1bf3245595bd91a153a0b6ef14b285697ff5d2f052e114cf8
SHA5124380ad9595e7ccae37316a3858e0158300a8f869841e43f06a2cbabd66691ee77652770a4b569f47ac0c82b4d2cf15d0ebef1dc3068295342e79330c2adaf048
-
Filesize
2.0MB
MD59600b910c192f57d357a920dc536a2e8
SHA19a77f6ba9e599509d5c552ec895342504bbe4192
SHA256245bdd3adbcedb4a85bbe490d1cd41eb924bd0cefcfa190319aeb387e58b72e1
SHA51273e0df968fc2ef1d4499adeedf39d7dc849bc5d3147242e50fa1f40c1f274e5fc2403a7bd5179655bc8156350b7214b5c777df300bc4968b5b15aa2009a23f1d