Analysis
-
max time kernel
144s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe
Resource
win7-20240221-en
General
-
Target
777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe
-
Size
2.6MB
-
MD5
e345b8d57ec4f2a1b856c40bd7f9b28b
-
SHA1
397b3387d591c2d0e45024a931b3e420f091f211
-
SHA256
777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d
-
SHA512
94cfa2d9b1542d3440979a3653fab7ec73cdfd706296b4c702d219e58154b89772dfa2289d41d0e18fa4300d7678f63f6b1212a1adb84dd77b905d1a74d85e8f
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXSmHdK3VqbE6przwKpwvEuM/SD0wugdDEl6NrL/Nh:Vh+ZkldoPKiYdKr97
Malware Config
Extracted
orcus
ligeon
ligeon.ddns.net:1606
b98fb09a59c24a81b9d17a55ccf2c036
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/4932-3-0x0000000000400000-0x00000000004EA000-memory.dmp orcus behavioral2/memory/640-43-0x00000000007C0000-0x00000000008AA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation setspn.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation setspn.exe -
Executes dropped EXE 3 IoCs
pid Process 2436 setspn.exe 4064 setspn.exe 5092 setspn.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3148-0-0x0000000000A30000-0x0000000000CDA000-memory.dmp autoit_exe behavioral2/files/0x000b000000023bc3-21.dat autoit_exe behavioral2/memory/2436-22-0x00000000006E0000-0x000000000098A000-memory.dmp autoit_exe behavioral2/memory/4064-33-0x00000000006E0000-0x000000000098A000-memory.dmp autoit_exe behavioral2/memory/5092-41-0x00000000006E0000-0x000000000098A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3148 set thread context of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 2436 set thread context of 4448 2436 setspn.exe 94 PID 4064 set thread context of 1812 4064 setspn.exe 107 PID 5092 set thread context of 640 5092 setspn.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2436 schtasks.exe 1412 schtasks.exe 4460 schtasks.exe 2156 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1760 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 2436 setspn.exe 2436 setspn.exe 2436 setspn.exe 2436 setspn.exe 4064 setspn.exe 4064 setspn.exe 4064 setspn.exe 4064 setspn.exe 5092 setspn.exe 5092 setspn.exe 5092 setspn.exe 5092 setspn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4932 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4932 RegSvcs.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3148 wrote to memory of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 3148 wrote to memory of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 3148 wrote to memory of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 3148 wrote to memory of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 3148 wrote to memory of 4932 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 87 PID 3148 wrote to memory of 1412 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 88 PID 3148 wrote to memory of 1412 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 88 PID 3148 wrote to memory of 1412 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 88 PID 3148 wrote to memory of 2716 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 90 PID 3148 wrote to memory of 2716 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 90 PID 3148 wrote to memory of 2716 3148 777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe 90 PID 2716 wrote to memory of 1760 2716 cmd.exe 92 PID 2716 wrote to memory of 1760 2716 cmd.exe 92 PID 2716 wrote to memory of 1760 2716 cmd.exe 92 PID 2436 wrote to memory of 4448 2436 setspn.exe 94 PID 2436 wrote to memory of 4448 2436 setspn.exe 94 PID 2436 wrote to memory of 4448 2436 setspn.exe 94 PID 2436 wrote to memory of 4448 2436 setspn.exe 94 PID 2436 wrote to memory of 4448 2436 setspn.exe 94 PID 2436 wrote to memory of 4460 2436 setspn.exe 95 PID 2436 wrote to memory of 4460 2436 setspn.exe 95 PID 2436 wrote to memory of 4460 2436 setspn.exe 95 PID 4064 wrote to memory of 1812 4064 setspn.exe 107 PID 4064 wrote to memory of 1812 4064 setspn.exe 107 PID 4064 wrote to memory of 1812 4064 setspn.exe 107 PID 4064 wrote to memory of 1812 4064 setspn.exe 107 PID 4064 wrote to memory of 1812 4064 setspn.exe 107 PID 4064 wrote to memory of 2156 4064 setspn.exe 108 PID 4064 wrote to memory of 2156 4064 setspn.exe 108 PID 4064 wrote to memory of 2156 4064 setspn.exe 108 PID 5092 wrote to memory of 640 5092 setspn.exe 111 PID 5092 wrote to memory of 640 5092 setspn.exe 111 PID 5092 wrote to memory of 640 5092 setspn.exe 111 PID 5092 wrote to memory of 640 5092 setspn.exe 111 PID 5092 wrote to memory of 640 5092 setspn.exe 111 PID 5092 wrote to memory of 2436 5092 setspn.exe 112 PID 5092 wrote to memory of 2436 5092 setspn.exe 112 PID 5092 wrote to memory of 2436 5092 setspn.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe"C:\Users\Admin\AppData\Local\Temp\777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4932
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /k ping 127.0.0.1 -t 0 & del C:\Users\Admin\AppData\Local\Temp\777bef59b92121d31eb9c67a1ab64ae55cf67f2a7ff4ebf3f485c40dcc87648d.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -t 03⤵
- Runs ping.exe
PID:1760
-
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4448
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4460
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exeC:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn sfc /tr "C:\Users\Admin\AppData\Roaming\coredpussvr\setspn.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
2.6MB
MD52d1b50550a2aaec74c0e9021437fecfe
SHA1d6aa602b0ccf457bb85fabe60b85640d52c6c20c
SHA25643bc51340091f87e081a67104ec7dfecf03b9cd2ef0b6fd8eb6f2478241c252d
SHA512c2e9e0c88b308428b95c2c9ad964259b7c1e5a4ab3c641d395d4bd2b4ef74774e1e22f81d84ac7aa694b85984cf15b958ffdb0aa737f00f5cd10febe2d3271f8