Analysis
-
max time kernel
14s -
max time network
132s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
02-05-2021 10:56
Static task
static1
Behavioral task
behavioral1
Sample
cd42f90ac522a1bf3a23764c700bbfa4.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
cd42f90ac522a1bf3a23764c700bbfa4.exe
Resource
win10v20210410
General
-
Target
cd42f90ac522a1bf3a23764c700bbfa4.exe
-
Size
903KB
-
MD5
cd42f90ac522a1bf3a23764c700bbfa4
-
SHA1
0caaca5d0f02fe988b7c6629271dfb325431b71c
-
SHA256
3e4ef7b0224b4601e28838ec6319634315025d824c1404a2a9e114139dbdbe21
-
SHA512
6a4155f288155cd9b2da52275e30dad56390b12060841eb20ad2a68b6ea8d426c699bb40bc4abc80c146ed46d2e9b000d9198a52c379e9b9ed32d73ed49401c5
Malware Config
Extracted
orcus
185.163.47.163:10134
4ad7857f77a347b49a5a7908a4f79070
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus Main Payload 2 IoCs
Processes:
resource yara_rule C:\Program Files\Orcus\Orcus.exe family_orcus C:\Program Files\Orcus\Orcus.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule C:\Program Files\Orcus\Orcus.exe orcus C:\Program Files\Orcus\Orcus.exe orcus -
Executes dropped EXE 1 IoCs
Processes:
Orcus.exepid process 524 Orcus.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Orcus.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in Program Files directory 3 IoCs
Processes:
cd42f90ac522a1bf3a23764c700bbfa4.exedescription ioc process File opened for modification C:\Program Files\Orcus\Orcus.exe cd42f90ac522a1bf3a23764c700bbfa4.exe File created C:\Program Files\Orcus\Orcus.exe.config cd42f90ac522a1bf3a23764c700bbfa4.exe File created C:\Program Files\Orcus\Orcus.exe cd42f90ac522a1bf3a23764c700bbfa4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Orcus.exedescription pid process Token: SeDebugPrivilege 524 Orcus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Orcus.exepid process 524 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Orcus.exepid process 524 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Orcus.exepid process 524 Orcus.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
cd42f90ac522a1bf3a23764c700bbfa4.execsc.exedescription pid process target process PID 1096 wrote to memory of 2040 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe csc.exe PID 1096 wrote to memory of 2040 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe csc.exe PID 1096 wrote to memory of 2040 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe csc.exe PID 2040 wrote to memory of 1944 2040 csc.exe cvtres.exe PID 2040 wrote to memory of 1944 2040 csc.exe cvtres.exe PID 2040 wrote to memory of 1944 2040 csc.exe cvtres.exe PID 1096 wrote to memory of 524 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe Orcus.exe PID 1096 wrote to memory of 524 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe Orcus.exe PID 1096 wrote to memory of 524 1096 cd42f90ac522a1bf3a23764c700bbfa4.exe Orcus.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd42f90ac522a1bf3a23764c700bbfa4.exe"C:\Users\Admin\AppData\Local\Temp\cd42f90ac522a1bf3a23764c700bbfa4.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dl1amwex.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84DA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC84D9.tmp"3⤵PID:1944
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cd42f90ac522a1bf3a23764c700bbfa4
SHA10caaca5d0f02fe988b7c6629271dfb325431b71c
SHA2563e4ef7b0224b4601e28838ec6319634315025d824c1404a2a9e114139dbdbe21
SHA5126a4155f288155cd9b2da52275e30dad56390b12060841eb20ad2a68b6ea8d426c699bb40bc4abc80c146ed46d2e9b000d9198a52c379e9b9ed32d73ed49401c5
-
MD5
cd42f90ac522a1bf3a23764c700bbfa4
SHA10caaca5d0f02fe988b7c6629271dfb325431b71c
SHA2563e4ef7b0224b4601e28838ec6319634315025d824c1404a2a9e114139dbdbe21
SHA5126a4155f288155cd9b2da52275e30dad56390b12060841eb20ad2a68b6ea8d426c699bb40bc4abc80c146ed46d2e9b000d9198a52c379e9b9ed32d73ed49401c5
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
d347a1872d1d9a8470fbeb20025d9437
SHA1edd9744eb3cb5567e1fe2d5e449358cfdd57dfc4
SHA2564c15e505f6d21562bd8ade0e2d8118c57a8e1968c7b3fbaf7a575afb327b58d1
SHA51263876b08fa267739d68c51028078a91b4395386b0fc13a87dfa0556e09c5e21b7c36ff4050d3d7506d0458a58e33fa4b501ad86b9613925190a0e53bababb36a
-
MD5
0983020d9faf6f256e4cf348f4612778
SHA17d2ff528b8d014a4f044b1d387c388fc1108d99d
SHA2568d77d25a129aafefd80adc8c38b6f565246d75f122228b05e2c9d6cad6bd5f2a
SHA51221e734fa9a3e084236b919eb2a0560d5336f783f68634d310c283989749511a3cace9b8095ed3c1a34340219296445a3fca081b56a43092af33606a6c789a465
-
MD5
e3e12427d4d10d64f365d5efc335c378
SHA19eeb0f4e74cbdd04e7084fdf473a3f820831837a
SHA256e4b7a6c5ba4a2553ac0e2383ba572442df1b67db80af453c0417dd92f7afb87b
SHA51264fdaba79d060f192bdf79c824d50d46eae78db6c19dfcf2506a49480526ce9c7004ebba45fb91c27d45da5c3da88c0137f3316c8a1a3bab7751716f75c8641c
-
MD5
2b14ae8b54d216abf4d228493ceca44a
SHA1d134351498e4273e9d6391153e35416bc743adef
SHA2564e1cc3da1f7bf92773aae6cffa6d61bfc3e25aead3ad947f6215f93a053f346c
SHA5125761b605add10ae3ef80f3b8706c8241b4e8abe4ac3ce36b7be8a97d08b08da5a72fedd5e976b3c9e1c463613a943ebb5d323e6a075ef6c7c3b1abdc0d53ac05
-
MD5
7d28249b719a96833afbaea82f62f19f
SHA1588adb9ea8449df172afbf4a275f4f92a1f18eb7
SHA25620316afbc592102675134a6e9af520f887e7fba26b5b9e4c636a32ab6af79afc
SHA512d13705c9c622b14496630df5275ef9eb708a5b766eaf9b768cfa56e4d2b491b115b0eccecd24478e87802c14a889b3e7a7c2a035d39dea65f04b311359b300bc