Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2024 01:09
Behavioral task
behavioral1
Sample
ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe
Resource
win7-20240215-en
General
-
Target
ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe
-
Size
1.1MB
-
MD5
1f9764861e8d9f9abf023df85266ffbf
-
SHA1
b0c4fe71402fbdbf6766764c1bcbf90690b492f5
-
SHA256
ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059
-
SHA512
3cab62821c840c55d5f3649695906d62aad10f7cc697c071916e6da01316d72910be2187ced73306b7adacaaa70362317d98657e3b8083d01c1c37e05cace7f6
-
SSDEEP
24576:CDN4MROxnFi3csSrrcI0AilFEvxHPpooPF:CuMioRSrrcI0AilFEvxHP3
Malware Config
Extracted
orcus
}{ERTVA
0.0.0.0:1268
d09e3406273e4b918a3fae435fcb264c
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Wincorgs.exe
-
reconnect_delay
10000
-
registry_keyname
Wineyes
-
taskscheduler_taskname
wineyes
-
watchdog_path
AppData\Eyesmgr.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000233ee-22.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/1388-0-0x00000000001D0000-0x00000000002E4000-memory.dmp orcus behavioral2/files/0x00070000000233ee-22.dat orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation Wincorgs.exe Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation Eyesmgr.exe -
Executes dropped EXE 3 IoCs
pid Process 3644 Wincorgs.exe 4164 Eyesmgr.exe 584 Eyesmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wineyes = "\"C:\\Program Files (x86)\\Orcus\\Wincorgs.exe\"" Wincorgs.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Orcus\Wincorgs.exe ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe File opened for modification C:\Program Files (x86)\Orcus\Wincorgs.exe ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe File created C:\Program Files (x86)\Orcus\Wincorgs.exe.config ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 3644 Wincorgs.exe 584 Eyesmgr.exe 584 Eyesmgr.exe 3644 Wincorgs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3644 Wincorgs.exe Token: SeDebugPrivilege 4164 Eyesmgr.exe Token: SeDebugPrivilege 584 Eyesmgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3644 Wincorgs.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3644 Wincorgs.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3644 1388 ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe 90 PID 1388 wrote to memory of 3644 1388 ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe 90 PID 1388 wrote to memory of 3644 1388 ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe 90 PID 3644 wrote to memory of 4164 3644 Wincorgs.exe 91 PID 3644 wrote to memory of 4164 3644 Wincorgs.exe 91 PID 3644 wrote to memory of 4164 3644 Wincorgs.exe 91 PID 4164 wrote to memory of 584 4164 Eyesmgr.exe 92 PID 4164 wrote to memory of 584 4164 Eyesmgr.exe 92 PID 4164 wrote to memory of 584 4164 Eyesmgr.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe"C:\Users\Admin\AppData\Local\Temp\ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Program Files (x86)\Orcus\Wincorgs.exe"C:\Program Files (x86)\Orcus\Wincorgs.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Roaming\Eyesmgr.exe"C:\Users\Admin\AppData\Roaming\Eyesmgr.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Wincorgs.exe" 3644 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Roaming\Eyesmgr.exe"C:\Users\Admin\AppData\Roaming\Eyesmgr.exe" /watchProcess "C:\Program Files (x86)\Orcus\Wincorgs.exe" 3644 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD51f9764861e8d9f9abf023df85266ffbf
SHA1b0c4fe71402fbdbf6766764c1bcbf90690b492f5
SHA256ed795fc70ee5ad17c07d508bd246dbd06f1b7b31b658de430ad624349e9d8059
SHA5123cab62821c840c55d5f3649695906d62aad10f7cc697c071916e6da01316d72910be2187ced73306b7adacaaa70362317d98657e3b8083d01c1c37e05cace7f6
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
1KB
MD5bf1f6e239aecacf0e4fdc1d3b5cfa9fa
SHA18d9dc2408d86b37aa6d3b17a4927cd53856ded63
SHA256969d23498d35d0c0e8ce4f12fe70f198f8626b7f89a20708dddcd26ced36695e
SHA512a77220363823d25beed8fcb37435b63abe5868a381466016b018904d68c81814ea319e52cdf5a37e500db196b4e3b707415a8a7e7fa11008d2722ab7fb6f8684