Analysis
-
max time kernel
198s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 14:16
Static task
static1
General
-
Target
2cfcbae378ab69f0a78671a560571700.exe
-
Size
2.6MB
-
MD5
2cfcbae378ab69f0a78671a560571700
-
SHA1
97a6e23d367fb58e5076780b9d6358bd7d0ee592
-
SHA256
17bcbc74ec8166ff11ef983aece5446115a54eddb47138cd6ff7e5a509634962
-
SHA512
803bef8de5d4693d08611afc9bcc1ec61a159b71bc86cac02ba853c5c335110e161f58c759521eb9c2d7e86d376754d87a2789d91094289e67daf2b4c961c67a
-
SSDEEP
24576:ke3veFbXAD9zWi4MxO6m6b/fYLGACf9Dtc2PyX8+:ke/etqzXOu1Ff9DtTyf
Malware Config
Extracted
orcus
45.157.69.156:443
3b453ed253424c82a94898f42bb6a1be
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/memory/3592-17-0x0000018FFBF00000-0x0000018FFBFE8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2cfcbae378ab69f0a78671a560571700.exe -
Executes dropped EXE 1 IoCs
pid Process 3592 2cfcbae378ab69f0a78671a560571700.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3592 2cfcbae378ab69f0a78671a560571700.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3508 wrote to memory of 3592 3508 2cfcbae378ab69f0a78671a560571700.exe 98 PID 3508 wrote to memory of 3592 3508 2cfcbae378ab69f0a78671a560571700.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cfcbae378ab69f0a78671a560571700.exe"C:\Users\Admin\AppData\Local\Temp\2cfcbae378ab69f0a78671a560571700.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\2cfcbae378ab69f0a78671a560571700.exe"C:\Users\Admin\AppData\Local\2cfcbae378ab69f0a78671a560571700.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD52cfcbae378ab69f0a78671a560571700
SHA197a6e23d367fb58e5076780b9d6358bd7d0ee592
SHA25617bcbc74ec8166ff11ef983aece5446115a54eddb47138cd6ff7e5a509634962
SHA512803bef8de5d4693d08611afc9bcc1ec61a159b71bc86cac02ba853c5c335110e161f58c759521eb9c2d7e86d376754d87a2789d91094289e67daf2b4c961c67a
-
Filesize
660B
MD51c5e1d0ff3381486370760b0f2eb656b
SHA1f9df6be8804ef611063f1ff277e323b1215372de
SHA256f424c891fbc7385e9826beed2dd8755aeac5495744b5de0a1e370891a7beaf7a
SHA51278f5fc40a185d04c9e4a02a3d1b10b4bd684c579a45a0d1e8f49f8dee9018ed7bc8875cbf21f98632f93ead667214a41904226ce54817b85caeeb4b0de54a743