Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe
Resource
win7-20240215-en
General
-
Target
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe
-
Size
2.6MB
-
MD5
afe0e2ac8de202b677d3ff9cca2a270c
-
SHA1
2e0fe6497424dac8b2b07de54348a53ac61a7f1d
-
SHA256
01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc
-
SHA512
a12fae2cd828f4ef8d6f12feed7e61bc0389d559aa3f24519d0bd64a2b5928585a52bc84ed047e0ed7507dc4b5d9cce26dc7871dd9f11604485838bc1c9e96f8
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/NV:Vh+ZkldoPKiYdKr9P
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/868-1-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe -
Executes dropped EXE 2 IoCs
pid Process 2140 setspn.exe 2508 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5112-0-0x0000000000D10000-0x0000000000FBA000-memory.dmp autoit_exe behavioral2/files/0x000e0000000233ed-23.dat autoit_exe behavioral2/memory/2140-24-0x0000000000980000-0x0000000000C2A000-memory.dmp autoit_exe behavioral2/memory/2508-36-0x0000000000980000-0x0000000000C2A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5112 set thread context of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 2140 set thread context of 2620 2140 setspn.exe 106 PID 2508 set thread context of 4112 2508 setspn.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe 2976 schtasks.exe 2224 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3748 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 2140 setspn.exe 2140 setspn.exe 2140 setspn.exe 2140 setspn.exe 2508 setspn.exe 2508 setspn.exe 2508 setspn.exe 2508 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 868 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 868 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5112 wrote to memory of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 5112 wrote to memory of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 5112 wrote to memory of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 5112 wrote to memory of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 5112 wrote to memory of 868 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 89 PID 5112 wrote to memory of 2468 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 90 PID 5112 wrote to memory of 2468 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 90 PID 5112 wrote to memory of 2468 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 90 PID 5112 wrote to memory of 2348 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 92 PID 5112 wrote to memory of 2348 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 92 PID 5112 wrote to memory of 2348 5112 01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe 92 PID 2348 wrote to memory of 3748 2348 cmd.exe 94 PID 2348 wrote to memory of 3748 2348 cmd.exe 94 PID 2348 wrote to memory of 3748 2348 cmd.exe 94 PID 2140 wrote to memory of 2620 2140 setspn.exe 106 PID 2140 wrote to memory of 2620 2140 setspn.exe 106 PID 2140 wrote to memory of 2620 2140 setspn.exe 106 PID 2140 wrote to memory of 2620 2140 setspn.exe 106 PID 2140 wrote to memory of 2620 2140 setspn.exe 106 PID 2140 wrote to memory of 2976 2140 setspn.exe 107 PID 2140 wrote to memory of 2976 2140 setspn.exe 107 PID 2140 wrote to memory of 2976 2140 setspn.exe 107 PID 2508 wrote to memory of 4112 2508 setspn.exe 118 PID 2508 wrote to memory of 4112 2508 setspn.exe 118 PID 2508 wrote to memory of 4112 2508 setspn.exe 118 PID 2508 wrote to memory of 4112 2508 setspn.exe 118 PID 2508 wrote to memory of 4112 2508 setspn.exe 118 PID 2508 wrote to memory of 2224 2508 setspn.exe 119 PID 2508 wrote to memory of 2224 2508 setspn.exe 119 PID 2508 wrote to memory of 2224 2508 setspn.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe"C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\01ccc9dd77b0366c90efafb8dc14f1c5b139b54fc5eb8b2409d1b9ab02db3adc.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:3748
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2976
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD53076f95df35eab1ee57b425be0d2f791
SHA17579438d8d7a241cbc6118cceeabf6e227ee6509
SHA25631af8748e4dd6d1c01ac1ed7e9bbc91feeb959547f0029db8c05eaf826735d14
SHA512908994d3edab4c4297ddbd41c029eeeaec85e56d3872939e9d5b77e7d5def3ede869a9df5191a6eed4ec0cc509502a68f92f7b64e01c69f0221debb02b07feef