Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe
Resource
win7-20240221-en
General
-
Target
1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe
-
Size
2.6MB
-
MD5
a8f31863b2267620ae61e37c4d5fb26e
-
SHA1
2c8c86b736da9a861eef2921a6d20a3ae2070f9e
-
SHA256
1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda
-
SHA512
d92d90ce97bdaf0f6868b95236ac4a9050f498e53afed168d69ba0bb057c0f662ad9e783f9bf523f4d6cc4bfb0c308fec82e80e5ebac3b7c7a2c105aaf32cb5d
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxr:Hh+ZkldoPKiYdqd6z
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral2/memory/3496-2-0x0000000000800000-0x00000000008EA000-memory.dmp orcus behavioral2/memory/4620-13-0x0000000000900000-0x00000000009EA000-memory.dmp orcus behavioral2/memory/796-34-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 2 IoCs
pid Process 3740 setspn.exe 4860 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2340-0-0x00000000005C0000-0x000000000086A000-memory.dmp autoit_exe behavioral2/files/0x0004000000022fc5-10.dat autoit_exe behavioral2/memory/3740-11-0x0000000000540000-0x00000000007EA000-memory.dmp autoit_exe behavioral2/memory/4860-33-0x0000000000540000-0x00000000007EA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2340 set thread context of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 3740 set thread context of 4620 3740 setspn.exe 108 PID 4860 set thread context of 796 4860 setspn.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4696 3496 WerFault.exe 97 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 996 schtasks.exe 224 schtasks.exe 4464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 3740 setspn.exe 3740 setspn.exe 3740 setspn.exe 3740 setspn.exe 4860 setspn.exe 4860 setspn.exe 4860 setspn.exe 4860 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4620 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4620 RegSvcs.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3496 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2340 wrote to memory of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 2340 wrote to memory of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 2340 wrote to memory of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 2340 wrote to memory of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 2340 wrote to memory of 3496 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 97 PID 2340 wrote to memory of 996 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 100 PID 2340 wrote to memory of 996 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 100 PID 2340 wrote to memory of 996 2340 1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe 100 PID 3740 wrote to memory of 4620 3740 setspn.exe 108 PID 3740 wrote to memory of 4620 3740 setspn.exe 108 PID 3740 wrote to memory of 4620 3740 setspn.exe 108 PID 3740 wrote to memory of 4620 3740 setspn.exe 108 PID 3740 wrote to memory of 4620 3740 setspn.exe 108 PID 3740 wrote to memory of 224 3740 setspn.exe 109 PID 3740 wrote to memory of 224 3740 setspn.exe 109 PID 3740 wrote to memory of 224 3740 setspn.exe 109 PID 4860 wrote to memory of 796 4860 setspn.exe 118 PID 4860 wrote to memory of 796 4860 setspn.exe 118 PID 4860 wrote to memory of 796 4860 setspn.exe 118 PID 4860 wrote to memory of 796 4860 setspn.exe 118 PID 4860 wrote to memory of 796 4860 setspn.exe 118 PID 4860 wrote to memory of 4464 4860 setspn.exe 119 PID 4860 wrote to memory of 4464 4860 setspn.exe 119 PID 4860 wrote to memory of 4464 4860 setspn.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe"C:\Users\Admin\AppData\Local\Temp\1e7dae75da903634a81fe6a18391b39329475fd298e726dec58e6de8216debda.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of UnmapMainImage
PID:3496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 123⤵
- Program crash
PID:4696
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3496 -ip 34961⤵PID:940
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:224
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5202982b88271267363829339d2b3e2a3
SHA1ad9852f19907ab1316dab78ae7311b9041101a93
SHA256258d7a72239eb38093e6d617ead40eb91911efda73fc41628a4eed8286141120
SHA5126383a8bd4c24aab9092ef421625a0390c22bc0f817d00949f2accfa0942e993bdd430afb33b2a933947ec284a066434af1b32fbd1aa96858c8fa7e164119cfc1