Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe
Resource
win7-20240221-en
General
-
Target
549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe
-
Size
2.6MB
-
MD5
2dea5768b5866bcee84000cd7c64ddb6
-
SHA1
d4d9d7ece1dec5575c29abe088d2d36c24b31eee
-
SHA256
549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc
-
SHA512
c377209add6d5a8a142448db8bccd44217be6f0d7fba340a4fddf7cce6c629ce789aea40d750d20a47fd9cc5afea401d4d3845c67e1c52f3f6256fd002fde9d5
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/NX:Vh+ZkldoPKiYdKr9J
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/3744-2-0x0000000000800000-0x00000000008EA000-memory.dmp orcus behavioral2/memory/4016-26-0x0000000000400000-0x00000000004EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 3 IoCs
pid Process 3428 setspn.exe 3400 setspn.exe 4552 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3292-0-0x0000000000D90000-0x000000000103A000-memory.dmp autoit_exe behavioral2/files/0x0007000000023261-21.dat autoit_exe behavioral2/memory/3428-22-0x0000000000380000-0x000000000062A000-memory.dmp autoit_exe behavioral2/memory/3400-36-0x0000000000380000-0x000000000062A000-memory.dmp autoit_exe behavioral2/memory/4552-47-0x0000000000380000-0x000000000062A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3292 set thread context of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3428 set thread context of 4016 3428 setspn.exe 107 PID 3400 set thread context of 1556 3400 setspn.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe 1840 schtasks.exe 3380 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1736 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 3428 setspn.exe 3428 setspn.exe 3428 setspn.exe 3428 setspn.exe 3400 setspn.exe 3400 setspn.exe 3400 setspn.exe 3400 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3744 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3744 RegSvcs.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3292 wrote to memory of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3292 wrote to memory of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3292 wrote to memory of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3292 wrote to memory of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3292 wrote to memory of 3744 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 92 PID 3292 wrote to memory of 2432 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 93 PID 3292 wrote to memory of 2432 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 93 PID 3292 wrote to memory of 2432 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 93 PID 3292 wrote to memory of 116 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 95 PID 3292 wrote to memory of 116 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 95 PID 3292 wrote to memory of 116 3292 549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe 95 PID 116 wrote to memory of 1736 116 cmd.exe 97 PID 116 wrote to memory of 1736 116 cmd.exe 97 PID 116 wrote to memory of 1736 116 cmd.exe 97 PID 3428 wrote to memory of 4016 3428 setspn.exe 107 PID 3428 wrote to memory of 4016 3428 setspn.exe 107 PID 3428 wrote to memory of 4016 3428 setspn.exe 107 PID 3428 wrote to memory of 4016 3428 setspn.exe 107 PID 3428 wrote to memory of 4016 3428 setspn.exe 107 PID 3428 wrote to memory of 1840 3428 setspn.exe 108 PID 3428 wrote to memory of 1840 3428 setspn.exe 108 PID 3428 wrote to memory of 1840 3428 setspn.exe 108 PID 3400 wrote to memory of 1556 3400 setspn.exe 112 PID 3400 wrote to memory of 1556 3400 setspn.exe 112 PID 3400 wrote to memory of 1556 3400 setspn.exe 112 PID 3400 wrote to memory of 1556 3400 setspn.exe 112 PID 3400 wrote to memory of 1556 3400 setspn.exe 112 PID 3400 wrote to memory of 3380 3400 setspn.exe 113 PID 3400 wrote to memory of 3380 3400 setspn.exe 113 PID 3400 wrote to memory of 3380 3400 setspn.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe"C:\Users\Admin\AppData\Local\Temp\549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2432
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\549d6e941121e13094a53f3362b1c30e2a7c8315b1a8cca61df6468ba3f249bc.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:1736
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4060 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:81⤵PID:3052
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3380
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Executes dropped EXE
PID:4552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD50cb3dc5489f353f3a1cbcc7e50b88923
SHA16243ebece82c76d33c57f879f1930141d07b1d6c
SHA256d8629fdceaa86089a3b88d37956ef615b47620c4bb68041bf6f7d5d4e578c946
SHA512bc78213c17db3238412311921cd94ea5d717b5e977fc1cbb9a080a068a55ae9c2993038d0023c837f06bad2631737a456d1d7319aba7f34685b083b6febd7e74