Resubmissions
20-05-2024 14:18
240520-rmd8fadd88 10Analysis
-
max time kernel
223s -
max time network
290s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 14:18
Static task
static1
General
-
Target
2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe
-
Size
85KB
-
MD5
ea992313f3c2893aa165dbc9f2a1c166
-
SHA1
a8d9662dfd1167a234cfb37c70cde26564c428d2
-
SHA256
2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6
-
SHA512
28bdf6ef4948152ee07a84588cda847a8fd8fda897e725f0f6271cc8414d42913ca7dd5432cd6a5aefb5afd6ffe496e03a1a4adf11ac908813bed565c82685d7
-
SSDEEP
1536:BIJNZCSa6mouFlxtQdRTDP5Q8OA1BQclg1DnkN6UlpmR4rNlkIlsEl9yq1RX2MJU:iJNZCSa6mouFlxtQdRTDP5Q8OA1BQcls
Malware Config
Extracted
orcus
154.212.149.59:446
315ff0624fe74021970d128fbc96aa53
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/memory/4744-15-0x00000000008E0000-0x00000000009C8000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 4744 2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4744 2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1232 wrote to memory of 3176 1232 2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe 97 PID 1232 wrote to memory of 3176 1232 2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe 97 PID 3176 wrote to memory of 4744 3176 cmd.exe 99 PID 3176 wrote to memory of 4744 3176 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe"C:\Users\Admin\AppData\Local\Temp\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c C:\Users\Admin\AppData\Roaming\TeamViewer\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Roaming\TeamViewer\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exeC:\Users\Admin\AppData\Roaming\TeamViewer\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\TeamViewer\2e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6.exe
Filesize85KB
MD5ea992313f3c2893aa165dbc9f2a1c166
SHA1a8d9662dfd1167a234cfb37c70cde26564c428d2
SHA2562e6e4938bd45ac55dfc1b0c4a7766d1aa622e626cd4a18249600fe1392c788d6
SHA51228bdf6ef4948152ee07a84588cda847a8fd8fda897e725f0f6271cc8414d42913ca7dd5432cd6a5aefb5afd6ffe496e03a1a4adf11ac908813bed565c82685d7