Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe
Resource
win7-20240221-en
General
-
Target
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe
-
Size
2.6MB
-
MD5
d1a0e4b90390d2f9587556ebc0af4ba5
-
SHA1
4383e9ed985deb247cf63018e1bb8f5b27e5365b
-
SHA256
ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69
-
SHA512
bc3c799e5d9e70561f73f89f0ac370f74d86d678475ea0af04ea413bf9fbe697502e4ac150579e9b4660749f67b17d3dd4b5935e1fb5ba72cc4919e95832f163
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxx7:Hh+ZkldoPKiYdqd6z
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3100-1-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 2 IoCs
pid Process 3360 setspn.exe 4976 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4776-0-0x0000000000550000-0x00000000007FA000-memory.dmp autoit_exe behavioral2/files/0x000a000000023344-23.dat autoit_exe behavioral2/memory/3360-24-0x0000000000F20000-0x00000000011CA000-memory.dmp autoit_exe behavioral2/memory/4976-36-0x0000000000F20000-0x00000000011CA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4776 set thread context of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 3360 set thread context of 1596 3360 setspn.exe 102 PID 4976 set thread context of 220 4976 setspn.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4812 schtasks.exe 4856 schtasks.exe 4408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 3360 setspn.exe 3360 setspn.exe 3360 setspn.exe 3360 setspn.exe 4976 setspn.exe 4976 setspn.exe 4976 setspn.exe 4976 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3100 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3100 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4776 wrote to memory of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 4776 wrote to memory of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 4776 wrote to memory of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 4776 wrote to memory of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 4776 wrote to memory of 3100 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 88 PID 4776 wrote to memory of 4812 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 89 PID 4776 wrote to memory of 4812 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 89 PID 4776 wrote to memory of 4812 4776 ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe 89 PID 3360 wrote to memory of 1596 3360 setspn.exe 102 PID 3360 wrote to memory of 1596 3360 setspn.exe 102 PID 3360 wrote to memory of 1596 3360 setspn.exe 102 PID 3360 wrote to memory of 1596 3360 setspn.exe 102 PID 3360 wrote to memory of 1596 3360 setspn.exe 102 PID 3360 wrote to memory of 4856 3360 setspn.exe 103 PID 3360 wrote to memory of 4856 3360 setspn.exe 103 PID 3360 wrote to memory of 4856 3360 setspn.exe 103 PID 4976 wrote to memory of 220 4976 setspn.exe 112 PID 4976 wrote to memory of 220 4976 setspn.exe 112 PID 4976 wrote to memory of 220 4976 setspn.exe 112 PID 4976 wrote to memory of 220 4976 setspn.exe 112 PID 4976 wrote to memory of 220 4976 setspn.exe 112 PID 4976 wrote to memory of 4408 4976 setspn.exe 113 PID 4976 wrote to memory of 4408 4976 setspn.exe 113 PID 4976 wrote to memory of 4408 4976 setspn.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe"C:\Users\Admin\AppData\Local\Temp\ae3b8f9c622d0cd0c5e707dcf903eb3fedd5480fc8557d696398499b5b62db69.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4812
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4856
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:220
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD521b29694fc7519ee7ad1e32728d709d3
SHA12dda3bad2612c536e4ccf8f92a56f289a282b481
SHA256a41f0b9d455789d5b75abb3ffe5a12a37fbf3780b71b7bdd727aba8a4d43c6ed
SHA51280d3f8f9ddf3b9596f0c642c485a84415efecdd75b1f1790f8f66ba3fa8aece801d2d9a842f675d0eadec8f4d22fd069970e436137967da93028e57cc9510cbb