Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 01:08

General

  • Target

    fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe

  • Size

    2.6MB

  • MD5

    88642a74f3e890d4621587eb271708df

  • SHA1

    8e86082aa7592aca8703a27d7f13c13923059701

  • SHA256

    fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446

  • SHA512

    2f629e445e463526394d730adc7b2867be0fe801bc0625453da79545336c2f1a7c9482139a53c3b551638d9fb1af4a14d9accf7e16651fd3248309a30f054ea7

  • SSDEEP

    24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxL:Hh+ZkldoPKiYdqd6j

Malware Config

Extracted

Family

orcus

Botnet

ligeon

C2

ligeon.ddns.net:1606

Mutex

b98fb09a59c24a81b9d17a55ccf2c036

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe
    "C:\Users\Admin\AppData\Local\Temp\fdf11f7af4fa7ee99b310bdeed69d7d9a486591128cd07206d960b3fc0c1e446.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2864
  • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
    C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3736
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4720
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:4676
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:624

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
        Filesize

        1KB

        MD5

        0672db2ef13237d5cb85075ff4915942

        SHA1

        ad8b4d3eb5e40791c47d48b22e273486f25f663f

        SHA256

        0a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519

        SHA512

        84ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b

      • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        Filesize

        2.6MB

        MD5

        50a2ece72d85e1b952b435f48b126747

        SHA1

        8f6373802d0f4bce69d45a8882fef7907b883069

        SHA256

        8f89aeff41f2337f99e1fe4d0b0cec5109a51d7b50354fc1bbce8b3f56583345

        SHA512

        057c51eec00fed68c813c95a63b0f42964f650565686a29ddfa18adfb749063e812ab426348aa192b5c6396a014f14570b610eaffb29dd5f6408893b1a32160d

      • memory/628-0-0x0000000000F70000-0x000000000121A000-memory.dmp
        Filesize

        2.7MB

      • memory/628-4-0x0000000001390000-0x0000000001391000-memory.dmp
        Filesize

        4KB

      • memory/1980-18-0x0000000005D90000-0x0000000005F52000-memory.dmp
        Filesize

        1.8MB

      • memory/1980-21-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1980-10-0x0000000004DA0000-0x0000000004DFC000-memory.dmp
        Filesize

        368KB

      • memory/1980-13-0x00000000054A0000-0x0000000005A44000-memory.dmp
        Filesize

        5.6MB

      • memory/1980-14-0x0000000004F90000-0x0000000005022000-memory.dmp
        Filesize

        584KB

      • memory/1980-15-0x0000000004EC0000-0x0000000004ED2000-memory.dmp
        Filesize

        72KB

      • memory/1980-16-0x0000000004ED0000-0x0000000004ED8000-memory.dmp
        Filesize

        32KB

      • memory/1980-17-0x0000000005470000-0x0000000005488000-memory.dmp
        Filesize

        96KB

      • memory/1980-8-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1980-19-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
        Filesize

        64KB

      • memory/1980-20-0x0000000005D70000-0x0000000005D7A000-memory.dmp
        Filesize

        40KB

      • memory/1980-9-0x0000000002810000-0x000000000281E000-memory.dmp
        Filesize

        56KB

      • memory/1980-7-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1980-1-0x0000000000700000-0x00000000007EA000-memory.dmp
        Filesize

        936KB

      • memory/2736-35-0x0000000000940000-0x0000000000BEA000-memory.dmp
        Filesize

        2.7MB

      • memory/3304-23-0x0000000000940000-0x0000000000BEA000-memory.dmp
        Filesize

        2.7MB

      • memory/3736-25-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/3736-31-0x0000000001180000-0x0000000001190000-memory.dmp
        Filesize

        64KB

      • memory/3736-30-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB

      • memory/3736-33-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB

      • memory/4676-43-0x0000000003320000-0x0000000003330000-memory.dmp
        Filesize

        64KB

      • memory/4676-42-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB

      • memory/4676-44-0x0000000073830000-0x0000000073FE0000-memory.dmp
        Filesize

        7.7MB