Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 02:10
Behavioral task
behavioral1
Sample
b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe
Resource
win7-20240221-en
General
-
Target
b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe
-
Size
5.0MB
-
MD5
613f4471684355f7fe4d49e4fcebbe64
-
SHA1
ebbc2cfaccef9d126f0f8350753e1f273f804673
-
SHA256
b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b
-
SHA512
eee18821de7e238859ac107cac85b607c7cd4fb44c4cc080ff8f0b8ae108ac7d324b9ed5efdb68f878a0d3f544b865a907728c541c8e2195952516055dd9092f
-
SSDEEP
24576:Thg4MROxnFt3F9MQ2rZlI0AilFEvxHiLn:ThDMij45rZlI0AilFEvxHi
Malware Config
Extracted
orcus
192.168.1.14:10134
2e566c8c1d55430c963499cfd5b29253
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000014116-41.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0009000000014116-41.dat orcus behavioral1/memory/2784-45-0x0000000000130000-0x000000000021C000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2412 WindowsInput.exe 2456 WindowsInput.exe 2784 Orcus.exe 2620 Orcus.exe 2144 OrcusWatchdog.exe 2036 OrcusWatchdog.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Orcus\Orcus.exe b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe File created C:\Program Files\Orcus\Orcus.exe.config b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe File created C:\Program Files\Orcus\Orcus.exe b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2036 OrcusWatchdog.exe 2036 OrcusWatchdog.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2784 Orcus.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe 2036 OrcusWatchdog.exe 2784 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2784 Orcus.exe Token: SeDebugPrivilege 2144 OrcusWatchdog.exe Token: SeDebugPrivilege 2036 OrcusWatchdog.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2688 wrote to memory of 1408 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 28 PID 2688 wrote to memory of 1408 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 28 PID 2688 wrote to memory of 1408 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 28 PID 1408 wrote to memory of 2876 1408 csc.exe 30 PID 1408 wrote to memory of 2876 1408 csc.exe 30 PID 1408 wrote to memory of 2876 1408 csc.exe 30 PID 2688 wrote to memory of 2412 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 31 PID 2688 wrote to memory of 2412 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 31 PID 2688 wrote to memory of 2412 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 31 PID 2688 wrote to memory of 2784 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 33 PID 2688 wrote to memory of 2784 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 33 PID 2688 wrote to memory of 2784 2688 b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe 33 PID 764 wrote to memory of 2620 764 taskeng.exe 35 PID 764 wrote to memory of 2620 764 taskeng.exe 35 PID 764 wrote to memory of 2620 764 taskeng.exe 35 PID 2784 wrote to memory of 2144 2784 Orcus.exe 36 PID 2784 wrote to memory of 2144 2784 Orcus.exe 36 PID 2784 wrote to memory of 2144 2784 Orcus.exe 36 PID 2784 wrote to memory of 2144 2784 Orcus.exe 36 PID 2144 wrote to memory of 2036 2144 OrcusWatchdog.exe 37 PID 2144 wrote to memory of 2036 2144 OrcusWatchdog.exe 37 PID 2144 wrote to memory of 2036 2144 OrcusWatchdog.exe 37 PID 2144 wrote to memory of 2036 2144 OrcusWatchdog.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe"C:\Users\Admin\AppData\Local\Temp\b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yocyecbi.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6578.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6577.tmp"3⤵PID:2876
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2412
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files\Orcus\Orcus.exe" 27843⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files\Orcus\Orcus.exe" 27844⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2456
-
C:\Windows\system32\taskeng.exetaskeng.exe {FC74DA9C-BC5F-446E-9063-1BEF85748B5D} S-1-5-21-2461186416-2307104501-1787948496-1000:MGILJUBR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5613f4471684355f7fe4d49e4fcebbe64
SHA1ebbc2cfaccef9d126f0f8350753e1f273f804673
SHA256b64d34a94a9b74df17386987b14954f987e49b323f7380b08e66bb0cccb0226b
SHA512eee18821de7e238859ac107cac85b607c7cd4fb44c4cc080ff8f0b8ae108ac7d324b9ed5efdb68f878a0d3f544b865a907728c541c8e2195952516055dd9092f
-
Filesize
1KB
MD5287345e1ff2482bdf7c98e67019a184d
SHA1b54e4ae863b7df4945db8221f45b8d1a1f58b6fb
SHA25664403e434bf0feac008ee5d03f074b8ac2738dd0a3a4a6c3baf709e8d08039c5
SHA512a58ce3e99f137e79ff10faa365186d5c1a83b10fb62e892059346eca32733aeaf82985cbd2a299e0e0fbb1c11a00a3525412663cf5a83da1a6ca0b2f1b8190ce
-
Filesize
76KB
MD55a35915458cdd0add235df6d12818700
SHA1c95fc2503143887c688f3430afaafe893d78142f
SHA25684527dd6bfab46485cef33fc04e18bd2a97319b4c27d3704c7d2972de32c74e8
SHA512cff74d3adf072bd8d60c2cfdd9c693836e0dfb8118f82b150db54f0d109c593646a274fe07d5557ebcffdfdd36522dc96de4dab2af2854c239ab14e6c9588099
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD56c94a9482e35c09e5fd5a1774ed7e6f3
SHA1b73c447afe20481945ab4a1535d1a603fbda8832
SHA2567c716bebeee8ba5eadb5936cc8aa43d410b61663dad21d4e117043ad6765946f
SHA51275f1f0e3c4f78e2341dc5616d81cdeeb006b896347b7acc755f52b8b787655ba1dde37ae46ff60043ab1411160d359e783c694e0db01a9f5d1042233bb77abd4
-
Filesize
208KB
MD5c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
Filesize
349B
MD5bb00c94e7f10bfaf2dfb25f656442630
SHA1d7845d6341972af52753674f3f695742adb1980b
SHA256a43ec1e41d0b68f81fb9553f9d04fdb8fc8ef590098c71df2317657755a4f27f
SHA512e8f267559bde7afaddf3e8106470c2dba3127ac346fd5ddbfbd64ff24669b410da9210245ced560ba19c44be388ef2f3adf1bf2422e6e906e643a35a7bdfe001