Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe
Resource
win7-20240220-en
General
-
Target
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe
-
Size
2.6MB
-
MD5
ff805c2a8d9accc1911a4f4e31cbfa80
-
SHA1
31e4cf46ef0d5f51fb7981804cf7789875c7a2e6
-
SHA256
18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437
-
SHA512
c66c63d4d6e2a8372fa6d26d35aa35d56480026a1f4bf8a60577ede4bb439e904c6ef6dd76b1500ee9b0e5096e53059b1060dc3780b0ded2bce8e025cb63caac
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXSmHdqf0K44JzixdvW80EXLq31gEfUvWDyBFZpxxd:Hh+ZkldoPKiYdqd6F
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral2/memory/552-1-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/3792-32-0x00000000058C0000-0x00000000058D0000-memory.dmp orcus behavioral2/memory/3280-37-0x0000000000430000-0x000000000051A000-memory.dmp orcus -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 3 IoCs
pid Process 4436 setspn.exe 4312 setspn.exe 3904 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4472-0-0x00000000008E0000-0x0000000000B8A000-memory.dmp autoit_exe behavioral2/files/0x00090000000233e1-22.dat autoit_exe behavioral2/memory/4436-23-0x0000000000780000-0x0000000000A2A000-memory.dmp autoit_exe behavioral2/memory/4312-36-0x0000000000780000-0x0000000000A2A000-memory.dmp autoit_exe behavioral2/memory/3904-47-0x0000000000780000-0x0000000000A2A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4472 set thread context of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4436 set thread context of 3792 4436 setspn.exe 102 PID 4312 set thread context of 3280 4312 setspn.exe 113 PID 3904 set thread context of 4396 3904 setspn.exe 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4676 schtasks.exe 5112 schtasks.exe 2796 schtasks.exe 3788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 4436 setspn.exe 4436 setspn.exe 4436 setspn.exe 4436 setspn.exe 4312 setspn.exe 4312 setspn.exe 4312 setspn.exe 4312 setspn.exe 3904 setspn.exe 3904 setspn.exe 3904 setspn.exe 3904 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 552 RegSvcs.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4472 wrote to memory of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4472 wrote to memory of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4472 wrote to memory of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4472 wrote to memory of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4472 wrote to memory of 552 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 91 PID 4472 wrote to memory of 4676 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 92 PID 4472 wrote to memory of 4676 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 92 PID 4472 wrote to memory of 4676 4472 18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe 92 PID 4436 wrote to memory of 3792 4436 setspn.exe 102 PID 4436 wrote to memory of 3792 4436 setspn.exe 102 PID 4436 wrote to memory of 3792 4436 setspn.exe 102 PID 4436 wrote to memory of 3792 4436 setspn.exe 102 PID 4436 wrote to memory of 3792 4436 setspn.exe 102 PID 4436 wrote to memory of 5112 4436 setspn.exe 103 PID 4436 wrote to memory of 5112 4436 setspn.exe 103 PID 4436 wrote to memory of 5112 4436 setspn.exe 103 PID 4312 wrote to memory of 3280 4312 setspn.exe 113 PID 4312 wrote to memory of 3280 4312 setspn.exe 113 PID 4312 wrote to memory of 3280 4312 setspn.exe 113 PID 4312 wrote to memory of 3280 4312 setspn.exe 113 PID 4312 wrote to memory of 3280 4312 setspn.exe 113 PID 4312 wrote to memory of 2796 4312 setspn.exe 114 PID 4312 wrote to memory of 2796 4312 setspn.exe 114 PID 4312 wrote to memory of 2796 4312 setspn.exe 114 PID 3904 wrote to memory of 4396 3904 setspn.exe 125 PID 3904 wrote to memory of 4396 3904 setspn.exe 125 PID 3904 wrote to memory of 4396 3904 setspn.exe 125 PID 3904 wrote to memory of 4396 3904 setspn.exe 125 PID 3904 wrote to memory of 4396 3904 setspn.exe 125 PID 3904 wrote to memory of 3788 3904 setspn.exe 126 PID 3904 wrote to memory of 3788 3904 setspn.exe 126 PID 3904 wrote to memory of 3788 3904 setspn.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe"C:\Users\Admin\AppData\Local\Temp\18fc8d3e6e36350b48c35a3660c52110f88881e2cb77f268d21ff891a9f28437.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4676
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3792
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:5112
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3280
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2796
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4396
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD5660ec23526829628cdd4ed29db99e53e
SHA1a21d9feb2be3d38bd2cc38f36a01a3981a4ea4e3
SHA256148091cc8eaf179358af208840729688daa450a6fb9ec2675f2bd4ca9269cc6e
SHA512ff593199c405e2fc9f0bc0fad68ac615f79b15a17dbdf7ecccdeda0ffe2c4b19dbdf0b0b6eab6f588b396be1b0f8814a6c51e50e250e15a7e7850e4829b7b725