Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 09:18
Behavioral task
behavioral1
Sample
nursultan crack.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
nursultan crack.exe
Resource
win10v2004-20240611-en
General
-
Target
nursultan crack.exe
-
Size
917KB
-
MD5
120802a68926043553500b2521832a7c
-
SHA1
18b9d5a66d650c6fc5bcf8f4401f0912d209f354
-
SHA256
490e237dd1557759ef2f1f7ea188ffec35d01199483ba77d027b2b5d654d634d
-
SHA512
b226c83e8d72292d56cd63f2b2192b80acbc7ba19c9c418f5d168e61886ab971b42abc9f0b9c85611af42ea6601a9d08b2066ca0a8b07a99ed1d1df54a052a85
-
SSDEEP
24576:aVl64MROxnFi3erxrZlI0AilFEvxHi1kp:aVDMioe1rZlI0AilFEvxHi
Malware Config
Extracted
orcus
192.168.56.1:7846
ea591914ecaf493998021ae6da75d71b
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\pidor.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016c1f-34.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016c1f-34.dat orcus behavioral1/memory/2432-38-0x00000000013E0000-0x00000000014CC000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2432 Orcus.exe 1564 Orcus.exe 1860 pidor.exe 1588 pidor.exe -
Loads dropped DLL 1 IoCs
pid Process 1860 pidor.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe nursultan crack.exe File opened for modification C:\Program Files\Orcus\Orcus.exe nursultan crack.exe File created C:\Program Files\Orcus\Orcus.exe.config nursultan crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 1588 pidor.exe 2432 Orcus.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe 2432 Orcus.exe 1588 pidor.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2432 Orcus.exe Token: SeDebugPrivilege 1860 pidor.exe Token: SeDebugPrivilege 1588 pidor.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2432 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2432 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 Orcus.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2108 2252 nursultan crack.exe 28 PID 2252 wrote to memory of 2108 2252 nursultan crack.exe 28 PID 2252 wrote to memory of 2108 2252 nursultan crack.exe 28 PID 2108 wrote to memory of 2648 2108 csc.exe 30 PID 2108 wrote to memory of 2648 2108 csc.exe 30 PID 2108 wrote to memory of 2648 2108 csc.exe 30 PID 2252 wrote to memory of 2432 2252 nursultan crack.exe 32 PID 2252 wrote to memory of 2432 2252 nursultan crack.exe 32 PID 2252 wrote to memory of 2432 2252 nursultan crack.exe 32 PID 2304 wrote to memory of 1564 2304 taskeng.exe 34 PID 2304 wrote to memory of 1564 2304 taskeng.exe 34 PID 2304 wrote to memory of 1564 2304 taskeng.exe 34 PID 2432 wrote to memory of 1860 2432 Orcus.exe 35 PID 2432 wrote to memory of 1860 2432 Orcus.exe 35 PID 2432 wrote to memory of 1860 2432 Orcus.exe 35 PID 2432 wrote to memory of 1860 2432 Orcus.exe 35 PID 1860 wrote to memory of 1588 1860 pidor.exe 36 PID 1860 wrote to memory of 1588 1860 pidor.exe 36 PID 1860 wrote to memory of 1588 1860 pidor.exe 36 PID 1860 wrote to memory of 1588 1860 pidor.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nursultan crack.exe"C:\Users\Admin\AppData\Local\Temp\nursultan crack.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gwxnvcam.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2A5C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2A5B.tmp"3⤵PID:2648
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Roaming\pidor.exe"C:\Users\Admin\AppData\Roaming\pidor.exe" /launchSelfAndExit "C:\Program Files\Orcus\Orcus.exe" 2432 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Roaming\pidor.exe"C:\Users\Admin\AppData\Roaming\pidor.exe" /watchProcess "C:\Program Files\Orcus\Orcus.exe" 2432 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E2F2EC63-CD24-4030-A205-60321D35E9C7} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD5120802a68926043553500b2521832a7c
SHA118b9d5a66d650c6fc5bcf8f4401f0912d209f354
SHA256490e237dd1557759ef2f1f7ea188ffec35d01199483ba77d027b2b5d654d634d
SHA512b226c83e8d72292d56cd63f2b2192b80acbc7ba19c9c418f5d168e61886ab971b42abc9f0b9c85611af42ea6601a9d08b2066ca0a8b07a99ed1d1df54a052a85
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD5d7f6d01e95730901ad06636a17378e15
SHA12a492631caad6c841cb72db4f1bc2c4ee2e7aff5
SHA2569607e7843a4e9d581b13fbab320d95beb4a25a58554ad05d9bd6bd8269001c4d
SHA512919aeae6cdb1f30f90c2ecfedb0d70358ba955fdc20cf361cb0a13f39e8c8c200fa27e632455f834c79b818183a1215833af8c206f84c6226b2bb20499dbab5e
-
Filesize
76KB
MD5fe5f35d222c7ccc466816f33887ab334
SHA1a488f9c7a77457d0922fca622e4eebf52d259301
SHA25669d9399dff80a91b6ccd4797eb054c0c54531397d247e42806d020c65aff88fe
SHA512c72486d902969ffbf9f30f9b91efed896a7678458e6f343d75b15f28927a89b1b61a34ff311db1c6efd8fec1cc0c15a666687b04cecdb77c5983154229432823
-
Filesize
1KB
MD5981dffd7a7f58164130b511f373bc827
SHA1b83de72a2e8b1d0320f57e9512c91c0f84ae90af
SHA2563750394545935a3054e78a2ca53e3430defd649c3cdc472f9688021c2c0efe14
SHA512436ba1598781c4b1b4b596501b4e680d16afe77b283e7f2be4528a497edec032e01d1f62c5404cda323d1b1a670cb8485ae7f21227e4af376b983b84954e0ee2
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
676B
MD5458fd83b3e4231da66de128e99f6804e
SHA154fd4d5951cf5d9d36075b6b315b2c0814c1579d
SHA25645487cc195e0b218868fcccdba22f8da6346fb9613c5edd4745c05c17ab46f31
SHA5125c0a3dcb23891667a6a286c7b441bcf956a025fc904f018af0c646dff0327579afe1f8ea1792c90da60f4b37e9f9e37746d272cf425df57aea6c80cb9ba7f975
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD5b612b7d6512c96272d87db327ada6873
SHA19fe46154f4e3ed51603dad6a708a56e82218cce2
SHA256d364501a884a0c41bbc016f320741aff987c65eeed918d81522c890c47beb170
SHA512740138c95e352af48b78afb8b3bd4c68935aea4720af8d5836743b484d24f4f24a1e1edce112acb0fd14f3b601f0b8d8d2cc402ea93138455508781a70a69e29