Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe
Resource
win7-20240221-en
General
-
Target
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe
-
Size
2.6MB
-
MD5
013447d05b4c54bef0879282ac147e1f
-
SHA1
96d0c391a250b76dfef6bc20b7e6aa662fb85220
-
SHA256
07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478
-
SHA512
dd1e5689bc7009be69b68314c640b4dc156fe35ee3eae66e40972e8a69bd92fbc5cfb1008e3469844e6f9a90011de9dc163ba88b6683f630c111f9e2dd5c0a9d
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nn:Vh+ZkldoPKiYdKr9B
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/4884-2-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 2 IoCs
pid Process 4860 setspn.exe 4768 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2976-0-0x0000000000B90000-0x0000000000E3A000-memory.dmp autoit_exe behavioral2/files/0x00090000000233ee-22.dat autoit_exe behavioral2/memory/4860-23-0x0000000000020000-0x00000000002CA000-memory.dmp autoit_exe behavioral2/memory/4768-34-0x0000000000020000-0x00000000002CA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2976 set thread context of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 4860 set thread context of 540 4860 setspn.exe 94 PID 4768 set thread context of 4364 4768 setspn.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4908 schtasks.exe 856 schtasks.exe 2980 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2152 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 4860 setspn.exe 4860 setspn.exe 4860 setspn.exe 4860 setspn.exe 4768 setspn.exe 4768 setspn.exe 4768 setspn.exe 4768 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4884 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4884 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 2976 wrote to memory of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 2976 wrote to memory of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 2976 wrote to memory of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 2976 wrote to memory of 4884 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 86 PID 2976 wrote to memory of 4908 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 87 PID 2976 wrote to memory of 4908 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 87 PID 2976 wrote to memory of 4908 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 87 PID 2976 wrote to memory of 1848 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 89 PID 2976 wrote to memory of 1848 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 89 PID 2976 wrote to memory of 1848 2976 07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe 89 PID 1848 wrote to memory of 2152 1848 cmd.exe 91 PID 1848 wrote to memory of 2152 1848 cmd.exe 91 PID 1848 wrote to memory of 2152 1848 cmd.exe 91 PID 4860 wrote to memory of 540 4860 setspn.exe 94 PID 4860 wrote to memory of 540 4860 setspn.exe 94 PID 4860 wrote to memory of 540 4860 setspn.exe 94 PID 4860 wrote to memory of 540 4860 setspn.exe 94 PID 4860 wrote to memory of 540 4860 setspn.exe 94 PID 4860 wrote to memory of 856 4860 setspn.exe 95 PID 4860 wrote to memory of 856 4860 setspn.exe 95 PID 4860 wrote to memory of 856 4860 setspn.exe 95 PID 4768 wrote to memory of 4364 4768 setspn.exe 98 PID 4768 wrote to memory of 4364 4768 setspn.exe 98 PID 4768 wrote to memory of 4364 4768 setspn.exe 98 PID 4768 wrote to memory of 4364 4768 setspn.exe 98 PID 4768 wrote to memory of 4364 4768 setspn.exe 98 PID 4768 wrote to memory of 2980 4768 setspn.exe 99 PID 4768 wrote to memory of 2980 4768 setspn.exe 99 PID 4768 wrote to memory of 2980 4768 setspn.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe"C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\07d47a654a8a29f57cc95fca8ac95966293f3a437e83aca2d28de4653fb83478.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:2152
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:540
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:856
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4364
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD568a9ac563fd31b3447244cb3d944fd7b
SHA125c05e57dd04860e0bd1a2f3b367dcfcb86e1967
SHA2563c27096ad775db18ea097487fa6788b28e70322a2c780926457f07ad69a0222f
SHA512ee3d2145ff4490356ba00a17df06c3ce68ba21626443afb82044ff14263cf462239118f3a39d00f925df48b1075672bfe5899c3fc13bc3454f163d9e69bd4ced