Analysis
-
max time kernel
155s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 02:12
Static task
static1
Behavioral task
behavioral1
Sample
451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe
Resource
win7-20240221-en
General
-
Target
451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe
-
Size
2.6MB
-
MD5
284cf832d837a98655ddef3ebbeffbb5
-
SHA1
83f58534ab8c7f28f8707fe5aff47313bd81cf0a
-
SHA256
451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830
-
SHA512
84a98404eab9b9d6fb6f7cecac39eff25cb10630ac5bf3023641a957097e4079c83d12d2816387932ec7341ee758dacbe820cf898125ff8b7b5d2a4a7359a2ae
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxv:Hh+ZkldoPKiYdqd63
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral2/memory/652-2-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/4280-37-0x0000000000500000-0x00000000005EA000-memory.dmp orcus behavioral2/memory/3056-48-0x0000000000700000-0x00000000007EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-1230272463-3683322193-511842230-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 3 IoCs
pid Process 4580 setspn.exe 1888 setspn.exe 4944 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4916-0-0x00000000005F0000-0x000000000089A000-memory.dmp autoit_exe behavioral2/files/0x000a00000002353a-21.dat autoit_exe behavioral2/memory/4580-22-0x0000000000490000-0x000000000073A000-memory.dmp autoit_exe behavioral2/memory/1888-36-0x0000000000490000-0x000000000073A000-memory.dmp autoit_exe behavioral2/memory/4944-47-0x0000000000490000-0x000000000073A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4916 set thread context of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4580 set thread context of 4400 4580 setspn.exe 104 PID 1888 set thread context of 4280 1888 setspn.exe 110 PID 4944 set thread context of 3056 4944 setspn.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1036 schtasks.exe 3636 schtasks.exe 3548 schtasks.exe 2968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 4580 setspn.exe 4580 setspn.exe 4580 setspn.exe 4580 setspn.exe 1888 setspn.exe 1888 setspn.exe 1888 setspn.exe 1888 setspn.exe 4944 setspn.exe 4944 setspn.exe 4944 setspn.exe 4944 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 652 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 652 RegSvcs.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4916 wrote to memory of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4916 wrote to memory of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4916 wrote to memory of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4916 wrote to memory of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4916 wrote to memory of 652 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 98 PID 4916 wrote to memory of 1036 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 99 PID 4916 wrote to memory of 1036 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 99 PID 4916 wrote to memory of 1036 4916 451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe 99 PID 4580 wrote to memory of 4400 4580 setspn.exe 104 PID 4580 wrote to memory of 4400 4580 setspn.exe 104 PID 4580 wrote to memory of 4400 4580 setspn.exe 104 PID 4580 wrote to memory of 4400 4580 setspn.exe 104 PID 4580 wrote to memory of 4400 4580 setspn.exe 104 PID 4580 wrote to memory of 3636 4580 setspn.exe 105 PID 4580 wrote to memory of 3636 4580 setspn.exe 105 PID 4580 wrote to memory of 3636 4580 setspn.exe 105 PID 1888 wrote to memory of 4280 1888 setspn.exe 110 PID 1888 wrote to memory of 4280 1888 setspn.exe 110 PID 1888 wrote to memory of 4280 1888 setspn.exe 110 PID 1888 wrote to memory of 4280 1888 setspn.exe 110 PID 1888 wrote to memory of 4280 1888 setspn.exe 110 PID 1888 wrote to memory of 3548 1888 setspn.exe 111 PID 1888 wrote to memory of 3548 1888 setspn.exe 111 PID 1888 wrote to memory of 3548 1888 setspn.exe 111 PID 4944 wrote to memory of 3056 4944 setspn.exe 116 PID 4944 wrote to memory of 3056 4944 setspn.exe 116 PID 4944 wrote to memory of 3056 4944 setspn.exe 116 PID 4944 wrote to memory of 3056 4944 setspn.exe 116 PID 4944 wrote to memory of 3056 4944 setspn.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe"C:\Users\Admin\AppData\Local\Temp\451d82b07c317661669285e39b6cbfdf91cfd7b57a597a7bebdeb7639ec99830.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1036
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4400
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3636
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4280
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3548
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD58c1baa6dc5d32578d8e0fc18ff745d90
SHA193bd0254a991c379d1119dd632ef0bbbbb5382a6
SHA2562003576dd494537be30eb2091331f318759ffbe64663401bd547373d0efd45a9
SHA512e44a6300adce792fb234c4cdaced20fc7b6ff4b9a29defd89119bf2f6fd8716507e368452b52aad3882d53b2d5c04c3796528c474fcba71263d4a657c3ae6c1d