Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe
Resource
win7-20240221-en
General
-
Target
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe
-
Size
2.6MB
-
MD5
8cc868aa4aaa23413a0468ec41d4ad8b
-
SHA1
da93a29bfc2a6806055170ae73272314d9ec20c3
-
SHA256
2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a
-
SHA512
da5dae7c80ec481fbe654b00608cfaf0cb1597076becf50ca14b91a967a4f2ee0bfc0296083fbd78f8f1d7e8c755c1638f2c92a6338ca1ee161f26fc1a58f512
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxx6:Hh+ZkldoPKiYdqd6S
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/2884-1-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/184-37-0x0000000000770000-0x000000000085A000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe -
Executes dropped EXE 3 IoCs
pid Process 2848 setspn.exe 3400 setspn.exe 4840 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1068-0-0x00000000003A0000-0x000000000064A000-memory.dmp autoit_exe behavioral2/memory/2848-23-0x0000000000190000-0x000000000043A000-memory.dmp autoit_exe behavioral2/files/0x00080000000233f9-22.dat autoit_exe behavioral2/memory/3400-36-0x0000000000190000-0x000000000043A000-memory.dmp autoit_exe behavioral2/memory/4840-47-0x0000000000190000-0x000000000043A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1068 set thread context of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 2848 set thread context of 4076 2848 setspn.exe 104 PID 3400 set thread context of 184 3400 setspn.exe 115 PID 4840 set thread context of 3260 4840 setspn.exe 128 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4980 schtasks.exe 1072 schtasks.exe 4544 schtasks.exe 60 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 2848 setspn.exe 2848 setspn.exe 2848 setspn.exe 2848 setspn.exe 3400 setspn.exe 3400 setspn.exe 3400 setspn.exe 3400 setspn.exe 4840 setspn.exe 4840 setspn.exe 4840 setspn.exe 4840 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2884 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2884 RegSvcs.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 1068 wrote to memory of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 1068 wrote to memory of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 1068 wrote to memory of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 1068 wrote to memory of 2884 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 88 PID 1068 wrote to memory of 4980 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 89 PID 1068 wrote to memory of 4980 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 89 PID 1068 wrote to memory of 4980 1068 2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe 89 PID 2848 wrote to memory of 4076 2848 setspn.exe 104 PID 2848 wrote to memory of 4076 2848 setspn.exe 104 PID 2848 wrote to memory of 4076 2848 setspn.exe 104 PID 2848 wrote to memory of 4076 2848 setspn.exe 104 PID 2848 wrote to memory of 4076 2848 setspn.exe 104 PID 2848 wrote to memory of 1072 2848 setspn.exe 105 PID 2848 wrote to memory of 1072 2848 setspn.exe 105 PID 2848 wrote to memory of 1072 2848 setspn.exe 105 PID 3400 wrote to memory of 184 3400 setspn.exe 115 PID 3400 wrote to memory of 184 3400 setspn.exe 115 PID 3400 wrote to memory of 184 3400 setspn.exe 115 PID 3400 wrote to memory of 184 3400 setspn.exe 115 PID 3400 wrote to memory of 184 3400 setspn.exe 115 PID 3400 wrote to memory of 4544 3400 setspn.exe 116 PID 3400 wrote to memory of 4544 3400 setspn.exe 116 PID 3400 wrote to memory of 4544 3400 setspn.exe 116 PID 4840 wrote to memory of 3260 4840 setspn.exe 128 PID 4840 wrote to memory of 3260 4840 setspn.exe 128 PID 4840 wrote to memory of 3260 4840 setspn.exe 128 PID 4840 wrote to memory of 3260 4840 setspn.exe 128 PID 4840 wrote to memory of 3260 4840 setspn.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe"C:\Users\Admin\AppData\Local\Temp\2128440580118406735a6ff43d499749454b09de672f21bc9cdca59d81b0779a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4980
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4076
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1072
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4544
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:60
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD5c5dd68e1700afd226acdc5d8d9debd45
SHA1a1f94a179b4f05d0df53364570d10de6f657b290
SHA256653d3d40311a6c95563f0e6fcc1ef3fd260adc9bbf066be491b820f298dc7623
SHA512488762e89a4b052eda876ca065b2e0e4ae8eef221e0a49161fe3cf8542d953e00a3e716dccd21bae280a4e78a16a4f99e13be4113ad32da802f761055f0ebeaa