Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 01:12
Behavioral task
behavioral1
Sample
4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe
Resource
win10v2004-20240508-en
General
-
Target
4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe
-
Size
917KB
-
MD5
ee128fdc0c14610f0e94610332c8f189
-
SHA1
d29af3db2e278549e22fa7b8bd939b581b34150c
-
SHA256
4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0
-
SHA512
884fd9316c51a91c2fba4222bfed7a4667fffc056715cda7591d49ab26e2c161365451123b667ab6fe4a1269b139aeba6f02ee460173fda7b8cee8e10918e9fd
-
SSDEEP
24576:2CC4MROxnFi33snrrcI0AilFEvxHPDooW:2KMiocnrrcI0AilFEvxHP
Malware Config
Extracted
orcus
live-promotions.gl.at.ply.gg:51701
3c04931e3f454403ae52495677e37b6f
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001566b-13.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/3000-1-0x0000000000AD0000-0x0000000000BBA000-memory.dmp orcus behavioral1/files/0x000800000001566b-13.dat orcus behavioral1/memory/2652-20-0x0000000000980000-0x0000000000A6A000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2652 Orcus.exe 2436 Orcus.exe 660 OrcusWatchdog.exe 2996 OrcusWatchdog.exe -
Loads dropped DLL 3 IoCs
pid Process 3000 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe 2652 Orcus.exe 660 OrcusWatchdog.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe 2996 OrcusWatchdog.exe 2652 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2652 Orcus.exe Token: SeDebugPrivilege 660 OrcusWatchdog.exe Token: SeDebugPrivilege 2996 OrcusWatchdog.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2652 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2652 Orcus.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2652 3000 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe 29 PID 3000 wrote to memory of 2652 3000 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe 29 PID 3000 wrote to memory of 2652 3000 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe 29 PID 3000 wrote to memory of 2652 3000 4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe 29 PID 2808 wrote to memory of 2436 2808 taskeng.exe 31 PID 2808 wrote to memory of 2436 2808 taskeng.exe 31 PID 2808 wrote to memory of 2436 2808 taskeng.exe 31 PID 2808 wrote to memory of 2436 2808 taskeng.exe 31 PID 2652 wrote to memory of 660 2652 Orcus.exe 32 PID 2652 wrote to memory of 660 2652 Orcus.exe 32 PID 2652 wrote to memory of 660 2652 Orcus.exe 32 PID 2652 wrote to memory of 660 2652 Orcus.exe 32 PID 660 wrote to memory of 2996 660 OrcusWatchdog.exe 33 PID 660 wrote to memory of 2996 660 OrcusWatchdog.exe 33 PID 660 wrote to memory of 2996 660 OrcusWatchdog.exe 33 PID 660 wrote to memory of 2996 660 OrcusWatchdog.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe"C:\Users\Admin\AppData\Local\Temp\4ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2652 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2652 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {798EBC87-F3ED-4FFF-987A-834F72D4D2D2} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
PID:2436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD520a7e5c75dcb4e039f97a51f78882224
SHA11db82f300b080ccefe7f9e45b6d70eeffdef415e
SHA256683b0da6c16f972ab4154250c8b25b2afce9a13418ccc3ca49c43888fe841bda
SHA5128a899f5d166e3b672340777b95b11d1ad4af9958e7d9083b9d335e4c4e4cd9135287ee4bd2feff58483b8d188c4dc28607258f9a9d14b8370a96ddfc36dd76c5
-
Filesize
917KB
MD5ee128fdc0c14610f0e94610332c8f189
SHA1d29af3db2e278549e22fa7b8bd939b581b34150c
SHA2564ee61198bf5742ab2497f9034e73299052e4cf8d6f04ef72393f07ff8ca27dc0
SHA512884fd9316c51a91c2fba4222bfed7a4667fffc056715cda7591d49ab26e2c161365451123b667ab6fe4a1269b139aeba6f02ee460173fda7b8cee8e10918e9fd
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33