Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 02:11

General

  • Target

    226a24eb3769f9b6ab257e19499e3910e41eaf8d24b0483ab85928a8c1083393.exe

  • Size

    2.6MB

  • MD5

    f6ddd0bbf02a9a768167e865265ce0a1

  • SHA1

    0d36766a4af5122ed1d93fed0c9c1bf897238413

  • SHA256

    226a24eb3769f9b6ab257e19499e3910e41eaf8d24b0483ab85928a8c1083393

  • SHA512

    f801257e7250dc2c49b0ced370837c7ef6d25b86d41ac03c4d342bb0c71cc0c84774faf31a6754502b2b7b14f7cf202c08b106e9b17b30fe67c53f97630970fe

  • SSDEEP

    24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxb:Hh+ZkldoPKiYdqd6j

Malware Config

Extracted

Family

orcus

Botnet

ligeon

C2

ligeon.ddns.net:1606

Mutex

b98fb09a59c24a81b9d17a55ccf2c036

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\226a24eb3769f9b6ab257e19499e3910e41eaf8d24b0483ab85928a8c1083393.exe
    "C:\Users\Admin\AppData\Local\Temp\226a24eb3769f9b6ab257e19499e3910e41eaf8d24b0483ab85928a8c1083393.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2520
  • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
    C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1192
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4480
    • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3820
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:5044

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegSvcs.exe.log
        Filesize

        1KB

        MD5

        0672db2ef13237d5cb85075ff4915942

        SHA1

        ad8b4d3eb5e40791c47d48b22e273486f25f663f

        SHA256

        0a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519

        SHA512

        84ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b

      • C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe
        Filesize

        2.6MB

        MD5

        97c3b9df0e908813660330174f18b613

        SHA1

        23cd431f5fbc1cb6d095f73b7437e3d0358a9c0e

        SHA256

        0dbb667bb58c90ffee298be108e5c1d7375ed56be9527f118e787347ec559743

        SHA512

        29797db17554c07f5f2f209beba863ad34ab452e2c6907ffbf856353b4583620fd1fbc7aeae7ed032b0548153c5eff1250f087fe5ecad857cb53a62b941d5846

      • memory/1028-0-0x00000000002F0000-0x000000000059A000-memory.dmp
        Filesize

        2.7MB

      • memory/1028-3-0x0000000003F40000-0x0000000003F41000-memory.dmp
        Filesize

        4KB

      • memory/1096-20-0x0000000005A60000-0x0000000005A6A000-memory.dmp
        Filesize

        40KB

      • memory/1096-21-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/1096-10-0x00000000052A0000-0x00000000052FC000-memory.dmp
        Filesize

        368KB

      • memory/1096-13-0x0000000005A80000-0x0000000006024000-memory.dmp
        Filesize

        5.6MB

      • memory/1096-14-0x00000000054D0000-0x0000000005562000-memory.dmp
        Filesize

        584KB

      • memory/1096-15-0x00000000054A0000-0x00000000054B2000-memory.dmp
        Filesize

        72KB

      • memory/1096-16-0x00000000054B0000-0x00000000054B8000-memory.dmp
        Filesize

        32KB

      • memory/1096-17-0x0000000005980000-0x0000000005998000-memory.dmp
        Filesize

        96KB

      • memory/1096-18-0x0000000006300000-0x00000000064C2000-memory.dmp
        Filesize

        1.8MB

      • memory/1096-19-0x0000000005A20000-0x0000000005A30000-memory.dmp
        Filesize

        64KB

      • memory/1096-9-0x0000000005290000-0x000000000529E000-memory.dmp
        Filesize

        56KB

      • memory/1096-8-0x00000000054C0000-0x00000000054D0000-memory.dmp
        Filesize

        64KB

      • memory/1096-22-0x00000000054C0000-0x00000000054D0000-memory.dmp
        Filesize

        64KB

      • memory/1096-7-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/1096-1-0x0000000000400000-0x00000000004EA000-memory.dmp
        Filesize

        936KB

      • memory/1152-24-0x00000000004F0000-0x000000000079A000-memory.dmp
        Filesize

        2.7MB

      • memory/1192-26-0x0000000000500000-0x00000000005EA000-memory.dmp
        Filesize

        936KB

      • memory/1192-31-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/1192-32-0x0000000004A10000-0x0000000004A20000-memory.dmp
        Filesize

        64KB

      • memory/1192-34-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/3820-43-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/3820-44-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
        Filesize

        64KB

      • memory/3820-45-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/4204-36-0x00000000004F0000-0x000000000079A000-memory.dmp
        Filesize

        2.7MB