Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 02:14
Behavioral task
behavioral1
Sample
43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe
Resource
win10v2004-20240412-en
General
-
Target
43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe
-
Size
934KB
-
MD5
b4f9da6bb3d285ca5434e46cdf810f9a
-
SHA1
1ce3fa7613d043cabf11ef720a2eaaf44bec515f
-
SHA256
43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456
-
SHA512
44a91e305230853b20a40af4c3635e1a84b6862759f511be24b9102eb549179bcfd7c5656cfa22e7dd602f8f9ebdf754638c0f2fd1ca99e067841d78ac3abc1e
-
SSDEEP
12288:v0XCGPSX0zbyD+ndg+QCImGYUl9qyzlkE2kUNCcy782OV5ivMprmStz07dG1lFlL:3SO4MROxnFBLrrcI0AilFEvxHjVQ4Z
Malware Config
Extracted
orcus
s7vety-47274.portmap.host:47274
9b66c2abf6a74042aa75c51f01b5b0dc
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%temp%\Windows Updater\updateclient.exe
-
reconnect_delay
10000
-
registry_keyname
WindowsUpdater
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015c2f-28.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2120-0-0x0000000000EE0000-0x0000000000FD0000-memory.dmp orcus behavioral1/files/0x0007000000015c2f-28.dat orcus behavioral1/memory/2416-33-0x0000000000EC0000-0x0000000000FB0000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2620 WindowsInput.exe 2572 WindowsInput.exe 2416 updateclient.exe 764 updateclient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdater = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Updater\\updateclient.exe\"" updateclient.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2416 updateclient.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2620 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 28 PID 2120 wrote to memory of 2620 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 28 PID 2120 wrote to memory of 2620 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 28 PID 2120 wrote to memory of 2416 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 30 PID 2120 wrote to memory of 2416 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 30 PID 2120 wrote to memory of 2416 2120 43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe 30 PID 1708 wrote to memory of 764 1708 taskeng.exe 32 PID 1708 wrote to memory of 764 1708 taskeng.exe 32 PID 1708 wrote to memory of 764 1708 taskeng.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe"C:\Users\Admin\AppData\Local\Temp\43bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Updater\updateclient.exe"C:\Users\Admin\AppData\Local\Temp\Windows Updater\updateclient.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2572
-
C:\Windows\system32\taskeng.exetaskeng.exe {CCDFB92F-487B-41D2-AA56-7809748099F9} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\Windows Updater\updateclient.exe"C:\Users\Admin\AppData\Local\Temp\Windows Updater\updateclient.exe"2⤵
- Executes dropped EXE
PID:764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
934KB
MD5b4f9da6bb3d285ca5434e46cdf810f9a
SHA11ce3fa7613d043cabf11ef720a2eaaf44bec515f
SHA25643bb7f5aabd3203c6fa4f65ed37c3d2d4a9ac7138439f1fdebdf3f73c3275456
SHA51244a91e305230853b20a40af4c3635e1a84b6862759f511be24b9102eb549179bcfd7c5656cfa22e7dd602f8f9ebdf754638c0f2fd1ca99e067841d78ac3abc1e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad