Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe
Resource
win7-20240221-en
General
-
Target
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe
-
Size
2.6MB
-
MD5
e279713164f138558626ed412c93c407
-
SHA1
49f3bb8cb2cf1350225f990e462d1b6fe76db977
-
SHA256
ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba
-
SHA512
73f8004dcb433baedbbea21c9559e2fad8dbc9e1c3b9b127f0bb983d811cece1fb82f4857dd9c5d86a28a0c39965379cba083166908078acb1dfad58c3c2f5fa
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxh:Hh+ZkldoPKiYdqd6J
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/2408-1-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/1480-37-0x0000000000540000-0x000000000062A000-memory.dmp orcus -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-776854024-226333264-2052258302-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 3 IoCs
pid Process 2624 setspn.exe 5020 setspn.exe 3788 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3696-0-0x0000000000F40000-0x00000000011EA000-memory.dmp autoit_exe behavioral2/files/0x0008000000023416-21.dat autoit_exe behavioral2/memory/2624-22-0x00000000008B0000-0x0000000000B5A000-memory.dmp autoit_exe behavioral2/memory/5020-36-0x00000000008B0000-0x0000000000B5A000-memory.dmp autoit_exe behavioral2/memory/3788-47-0x00000000008B0000-0x0000000000B5A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3696 set thread context of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 2624 set thread context of 5064 2624 setspn.exe 89 PID 5020 set thread context of 1480 5020 setspn.exe 96 PID 3788 set thread context of 4416 3788 setspn.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4296 schtasks.exe 1748 schtasks.exe 3792 schtasks.exe 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 2624 setspn.exe 2624 setspn.exe 2624 setspn.exe 2624 setspn.exe 5020 setspn.exe 5020 setspn.exe 5020 setspn.exe 5020 setspn.exe 3788 setspn.exe 3788 setspn.exe 3788 setspn.exe 3788 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2408 RegSvcs.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3696 wrote to memory of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 3696 wrote to memory of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 3696 wrote to memory of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 3696 wrote to memory of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 3696 wrote to memory of 2408 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 85 PID 3696 wrote to memory of 3792 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 86 PID 3696 wrote to memory of 3792 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 86 PID 3696 wrote to memory of 3792 3696 ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe 86 PID 2624 wrote to memory of 5064 2624 setspn.exe 89 PID 2624 wrote to memory of 5064 2624 setspn.exe 89 PID 2624 wrote to memory of 5064 2624 setspn.exe 89 PID 2624 wrote to memory of 5064 2624 setspn.exe 89 PID 2624 wrote to memory of 5064 2624 setspn.exe 89 PID 2624 wrote to memory of 2604 2624 setspn.exe 90 PID 2624 wrote to memory of 2604 2624 setspn.exe 90 PID 2624 wrote to memory of 2604 2624 setspn.exe 90 PID 5020 wrote to memory of 1480 5020 setspn.exe 96 PID 5020 wrote to memory of 1480 5020 setspn.exe 96 PID 5020 wrote to memory of 1480 5020 setspn.exe 96 PID 5020 wrote to memory of 1480 5020 setspn.exe 96 PID 5020 wrote to memory of 1480 5020 setspn.exe 96 PID 5020 wrote to memory of 4296 5020 setspn.exe 97 PID 5020 wrote to memory of 4296 5020 setspn.exe 97 PID 5020 wrote to memory of 4296 5020 setspn.exe 97 PID 3788 wrote to memory of 4416 3788 setspn.exe 100 PID 3788 wrote to memory of 4416 3788 setspn.exe 100 PID 3788 wrote to memory of 4416 3788 setspn.exe 100 PID 3788 wrote to memory of 4416 3788 setspn.exe 100 PID 3788 wrote to memory of 4416 3788 setspn.exe 100 PID 3788 wrote to memory of 1748 3788 setspn.exe 101 PID 3788 wrote to memory of 1748 3788 setspn.exe 101 PID 3788 wrote to memory of 1748 3788 setspn.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe"C:\Users\Admin\AppData\Local\Temp\ad34545f64b593adfc1f1a46708623640e5f1fb8d2c14799bc3ecbd7697ce6ba.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3792
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:5064
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4296
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4416
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD59c646c910482b17eaa7a53582ca6b497
SHA175ef4200b80285d61e19fda111dd09e713cdee60
SHA256a127803d12b753059cfd34135e417a11aeb84839cf30b8f47724672272d872e0
SHA512078c3139918c2acb546b894e0bfa4ac632de44cc908f855dcb387468f4326cd2f118c90129551091cdaa5fd8cbea3feab219a3ec76ed8eda78f9a440fe77e734