Analysis
-
max time kernel
74s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe
Resource
win7-20240221-en
General
-
Target
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe
-
Size
2.6MB
-
MD5
8366bcf215afdac2d26c38e5023ef966
-
SHA1
d51a9d5644d4bcdebd441a203b46cb7719671902
-
SHA256
5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8
-
SHA512
5025ea2674f871db44aee7235f2f2c45b944dfff227a63e6c08fb0c90f07087f1951d5eac4a79d54e504ffdd30a9e5fc4d4ba618d269d4a19e61d96b7fbe947c
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxT:Hh+ZkldoPKiYdqd6r
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/1388-2-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/3484-37-0x0000000000500000-0x00000000005EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe -
Executes dropped EXE 1 IoCs
pid Process 4388 setspn.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1428-0-0x0000000000B60000-0x0000000000E0A000-memory.dmp autoit_exe behavioral2/files/0x0008000000023262-23.dat autoit_exe behavioral2/memory/4388-24-0x0000000000150000-0x00000000003FA000-memory.dmp autoit_exe behavioral2/memory/3552-36-0x0000000000150000-0x00000000003FA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1428 set thread context of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 4388 set thread context of 1420 4388 setspn.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1084 schtasks.exe 4080 schtasks.exe 4268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 4388 setspn.exe 4388 setspn.exe 4388 setspn.exe 4388 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1388 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1388 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1428 wrote to memory of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 1428 wrote to memory of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 1428 wrote to memory of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 1428 wrote to memory of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 1428 wrote to memory of 1388 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 90 PID 1428 wrote to memory of 1084 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 96 PID 1428 wrote to memory of 1084 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 96 PID 1428 wrote to memory of 1084 1428 5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe 96 PID 4388 wrote to memory of 1420 4388 setspn.exe 103 PID 4388 wrote to memory of 1420 4388 setspn.exe 103 PID 4388 wrote to memory of 1420 4388 setspn.exe 103 PID 4388 wrote to memory of 1420 4388 setspn.exe 103 PID 4388 wrote to memory of 1420 4388 setspn.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe"C:\Users\Admin\AppData\Local\Temp\5f6154a3940db4d56ccd8b457aad4a651c62f639c3c1eeaedaa18a678c1260c8.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1388
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:4588
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4080
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵PID:3552
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD55909537f07b211d6de3f545ce93920f6
SHA1987fa557562fae32d80e9fe1c239e0bccd15aaaf
SHA256500e6da59b0dfec56011f72a623f0445edaa9dfe74e7a0b67ffb039bf3580bc6
SHA5124999099201ab6d05e822aaa48d5de93905f3b5a8fe722fdb2535227d63a3ed1f00de851b3d3e9a0a636cf249db2a9951b694fde42182ca00a690ae11c3e8ece0