Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 20:38
Behavioral task
behavioral1
Sample
example.exe
Resource
win7-20240903-en
General
-
Target
example.exe
-
Size
903KB
-
MD5
de87df65430d0f19436429db542fe5b0
-
SHA1
bd4026365cbb6d4a7ea8b17a8fea83ab2e7a6037
-
SHA256
d55cb8d9ad30078be362414186e4e065394430c3c0b0fa83f06922f59d288a63
-
SHA512
325a50723fbcf82df0a22bc7c68177bd7f9df25a155f204439a27d9aafcd089a8963020b4f8800da8bd444ec7481b5976f717ef7630aa2588dc9cb95c6c46c02
-
SSDEEP
12288:sTUZ/Y95eo6L4ce7dG1lFlWcYT70pxnnaaoawZRVcTqSA+9rZNrI0AilFEvxHvBO:CqI4MROxnFMLqrZlI0AilFEvxHi5B
Malware Config
Extracted
orcus
text-eating.gl.at.ply.gg:52982
8fd8dcabe5d849ad96f2d6e189ef12c1
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000234ca-35.dat family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000234ca-35.dat orcus behavioral2/memory/112-44-0x0000000000F80000-0x0000000001068000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
example.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation example.exe -
Executes dropped EXE 1 IoCs
Processes:
Orcus.exepid Process 112 Orcus.exe -
Loads dropped DLL 1 IoCs
Processes:
Orcus.exepid Process 112 Orcus.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
example.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini example.exe File opened for modification C:\Windows\assembly\Desktop.ini example.exe -
Drops file in Program Files directory 3 IoCs
Processes:
example.exedescription ioc Process File created C:\Program Files\Orcus\Orcus.exe.config example.exe File created C:\Program Files\Orcus\Orcus.exe example.exe File opened for modification C:\Program Files\Orcus\Orcus.exe example.exe -
Drops file in Windows directory 3 IoCs
Processes:
example.exedescription ioc Process File opened for modification C:\Windows\assembly example.exe File created C:\Windows\assembly\Desktop.ini example.exe File opened for modification C:\Windows\assembly\Desktop.ini example.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Orcus.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Orcus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Orcus.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Orcus.exedescription pid Process Token: SeDebugPrivilege 112 Orcus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Orcus.exepid Process 112 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Orcus.exepid Process 112 Orcus.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
example.execsc.exedescription pid Process procid_target PID 3112 wrote to memory of 3748 3112 example.exe 82 PID 3112 wrote to memory of 3748 3112 example.exe 82 PID 3748 wrote to memory of 4752 3748 csc.exe 84 PID 3748 wrote to memory of 4752 3748 csc.exe 84 PID 3112 wrote to memory of 112 3112 example.exe 89 PID 3112 wrote to memory of 112 3112 example.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\example.exe"C:\Users\Admin\AppData\Local\Temp\example.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\8gl6nbq8.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAD7.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAAC7.tmp"3⤵PID:4752
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
903KB
MD5de87df65430d0f19436429db542fe5b0
SHA1bd4026365cbb6d4a7ea8b17a8fea83ab2e7a6037
SHA256d55cb8d9ad30078be362414186e4e065394430c3c0b0fa83f06922f59d288a63
SHA512325a50723fbcf82df0a22bc7c68177bd7f9df25a155f204439a27d9aafcd089a8963020b4f8800da8bd444ec7481b5976f717ef7630aa2588dc9cb95c6c46c02
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
76KB
MD5f7bf792feb437a773015d2e7645e458a
SHA136278d637bbde3fc98ded478daaa1db860a9860e
SHA256e475d773b5f83732a8f6b0bf44f495247fe642a4fc0866081de33c9996f775dc
SHA5127844dc0c7ae0c3cc9eac82ad71f88e33ccaf3e379811117ae593e104a290a047ffa37bec442de4087db51f975a6c798dd4a317a5436e06fe26428fbfc7728520
-
Filesize
1KB
MD5f0682d3776e3971687ba937227f5689b
SHA1aedc2951fb5e6ef06f1345f8cae2350a0035a546
SHA256b386b20473058177f8fc7a874a2017fb367116b207ddd097f488ff3ece8b83f6
SHA51285822c6ed5a934bf65946b5a57c872d455d247465f0f2af1186b37de20290c83bc269647980cc88a63ff1ac0a6b56b25f75bc80819de8f6887cd1c04bf02874c
-
Filesize
662KB
MD5b36cc7f7c7148a783fbed3493bc27954
SHA144b39651949a00cf2a5cbba74c3210b980ae81b4
SHA256c1ce9a872d33fb8757c59b5cd1f26c93b9eeec3e3cf57162c29a0783e6222a38
SHA512c987c689ecc2cc57350c74ee22b66cb543535bc17b790016ec6407c3d02c539a727f5c38e1451a201e8e7ccfcb4d4639780b6e68cd38b7e67b1b28034ad738a2
-
Filesize
208KB
MD544278669c63771625a662016113245ba
SHA1e2e929323eccea979f4c0dda1367503bd46187b5
SHA256d5bd2f24509c8e94c50e5cd424d15d625f0cd9c3b715b0c06a59dd0d7bd93521
SHA512cab061b3d64d3a40045d1ffae1a2cbb9039a0e068230249e375655e04dd98ffcb1510ba7b885a832e7645cbe77756f592ac2b701d2be4aa36e6cbb21d5f01eca
-
Filesize
349B
MD516f872fe80876bdcacc9697977dcd1f0
SHA1f1658b7407a403115be990e3189a9bba6ccfb771
SHA256aec46b902ac7dcf9d08ba3f33bca055ffbf0d630c47c23eadc58c693213cd160
SHA512f80c4adef1e9304ed8ad1ceae3bcc78a140a8094283257d8a17f7b5681c213617506183879e7c6cc6c3384fabfdcf2565d7b0ae792471fe09c6722b47cdffdba
-
Filesize
676B
MD52c628ac073d56fb229d9152544def0ce
SHA1858fd1685cead60fd36190324eca122a2e05c8ac
SHA256eed973e4807869375d72904092aba55c972538500eab6a3b84c2e0a97d0d8194
SHA512e103831e52922b4e0d6f7771a7197f0c0f1bf3b96b74c92cfb43667b051eb1b17212043fc49cb2b1e69c7d6cd474641fb07325e842ffdfbcc3425e99d51f140a