Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 01:09
Behavioral task
behavioral1
Sample
de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe
Resource
win7-20240419-en
General
-
Target
de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe
-
Size
1.1MB
-
MD5
37981d783304098918585c0601b47e33
-
SHA1
7a2b9276680d3bb89d83910837c00a756b48d84b
-
SHA256
de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71
-
SHA512
874bc244de8d28ac80e75d2aaaedc19eed9db292a12d89e658f0fd6b4db92dc6e50f137952106e5f36daa4bb914fe07a4e053e8f81472b77ad254e1113f35ed1
-
SSDEEP
24576:8Ai4MROxnFl3dzMrrcI0AilFEvxHPWooOd:8gMirGrrcI0AilFEvxHP
Malware Config
Extracted
orcus
nigga
10.0.2.15:10134
b5de90708c8d4cec988950af132b8790
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/memory/3000-1-0x0000000001160000-0x000000000128C000-memory.dmp orcus -
Executes dropped EXE 2 IoCs
pid Process 2632 OrcusWatchdog.exe 2736 OrcusWatchdog.exe -
Loads dropped DLL 2 IoCs
pid Process 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2632 OrcusWatchdog.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 OrcusWatchdog.exe 2736 OrcusWatchdog.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 2736 OrcusWatchdog.exe 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2632 OrcusWatchdog.exe Token: SeDebugPrivilege 2736 OrcusWatchdog.exe Token: SeDebugPrivilege 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2632 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 28 PID 3000 wrote to memory of 2632 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 28 PID 3000 wrote to memory of 2632 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 28 PID 3000 wrote to memory of 2632 3000 de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe 28 PID 2632 wrote to memory of 2736 2632 OrcusWatchdog.exe 29 PID 2632 wrote to memory of 2736 2632 OrcusWatchdog.exe 29 PID 2632 wrote to memory of 2736 2632 OrcusWatchdog.exe 29 PID 2632 wrote to memory of 2736 2632 OrcusWatchdog.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe"C:\Users\Admin\AppData\Local\Temp\de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Local\Temp\de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe" 30002⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Users\Admin\AppData\Local\Temp\de157bce790e78c95bfd5cffab422d55f6e6a58d7138b7bb9890470927e26a71.exe" 30003⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad