Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 12:23
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20240903-en
General
-
Target
1.exe
-
Size
3.0MB
-
MD5
1c3d920e9083781d881ed09efe737e3e
-
SHA1
db0d3e1c5622f439265fc49112717e134c9a8d4c
-
SHA256
75bc4d362485bf57a072a62a3c11d6590a38a43598eb1ce259c50a0cb0a578de
-
SHA512
526edeffdbcfa77a2179038adef5e624e18e20413ec789f41f427dd71cb33dacf827c4a505b31cd5f1e49d164dfd25f21233f2069521f0d8c5b4a4ebf9c4b949
-
SSDEEP
49152:GXbEKO3T5adZKM0sz5otCeEvsDKx+msbfGGW8wlBKJwAypQxbxEo9JnCmmlcrZEu:GXbtODUKTslWp2MpbfGGilIJPypSbxEb
Malware Config
Extracted
orcus
Ezling-25441.portmap.host:25441
d9a68a06158a4170bbc5f456a7f7076a
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023c8a-29.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023c8a-29.dat orcus behavioral2/memory/1316-40-0x00000000009B0000-0x0000000000CAA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 1.exe -
Executes dropped EXE 1 IoCs
pid Process 1316 Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe 1.exe File opened for modification C:\Program Files\Orcus\Orcus.exe 1.exe File created C:\Program Files\Orcus\Orcus.exe.config 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1316 Orcus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1316 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1316 Orcus.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4748 wrote to memory of 3352 4748 1.exe 85 PID 4748 wrote to memory of 3352 4748 1.exe 85 PID 3352 wrote to memory of 928 3352 csc.exe 87 PID 3352 wrote to memory of 928 3352 csc.exe 87 PID 4748 wrote to memory of 1316 4748 1.exe 88 PID 4748 wrote to memory of 1316 4748 1.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\_7f0eldu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC19.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDC18.tmp"3⤵PID:928
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD51c3d920e9083781d881ed09efe737e3e
SHA1db0d3e1c5622f439265fc49112717e134c9a8d4c
SHA25675bc4d362485bf57a072a62a3c11d6590a38a43598eb1ce259c50a0cb0a578de
SHA512526edeffdbcfa77a2179038adef5e624e18e20413ec789f41f427dd71cb33dacf827c4a505b31cd5f1e49d164dfd25f21233f2069521f0d8c5b4a4ebf9c4b949
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3
-
Filesize
1KB
MD5ae394c027f7561046e2fedc4821e7ef3
SHA1f3afd7b9df102ed2e4157ae46070729b557eb0f8
SHA256ea09f644e99986f6ac4136823da5444b5cd3e28a19380476795454828a81feef
SHA5121fd237471e6297697180a152cea7b31b8f77e3fb79de600940860ad50e2383704e2e759f42868479348ba192c30ff3871cb82ef45b9026d4d3f4aadcb2422229
-
Filesize
76KB
MD58dc40404865f713f8bef90cefcc9e39c
SHA1dfd51e30ae4530e640bb196442d8127aa415f87c
SHA256c089f92ae6839c020a1ba7ec9a4eab2d1273acae2af680add0911dd4c54e6297
SHA51282bb5d07678d3898c9474a90bf8b716d451d970e4fe1e8c42b1d844d09b5660f6948fccae1aec255be2bfccde79fd3e2c35e66d395509d611ddcaf0e5da16371
-
Filesize
676B
MD599e96b6c133372c088cd1d762ff682b0
SHA1da6804772f73ac741036bef035a0e2952e7616a6
SHA25693682f9e052032ba20aa264d501ce43ffc1c86212c530fa22a7872e0e6430002
SHA5123e9fc9b55fcfb194a4bea1a670f74ac0aebe732ce2dc32ab9620e0f168406995ceec1672399b3b73942a27c6d6c10433b7e539a6d76a32afaad896f3701a9de0
-
Filesize
208KB
MD55aa65a57f40f2f085342cc405eb57175
SHA1e1689c4737f27b670c61e1f84ff994d41791b291
SHA25612f4d18d1ddfd3c7b000e14bd9f56ad9eb816a96553d212683be9f7c94fc1dfa
SHA512c92afcfa5e57ac8bada150a57a48bd43ddc2bf2e0aa7acc14dbfdc6c9ccde8186f11823ef47d1a2575a08f6d4e0e4f268d01060eb56fd8f40b17475626daa43e
-
Filesize
349B
MD5ac2602c1cfa2f8231def2b66c9fe18c1
SHA1e7416920996e07a45d5fae29e117e2e5cee7ab99
SHA25619be194b14a17f15959807d62d55f93c9676ea40ef80a94a737c045d6617f829
SHA512d4f02059b56b9cb1906661a2c47f1c43e6fc3f064f1b2e3a2405d05f3354ae5c474f286bdeb198ecd8ff8891c1d9138140865cec3343e213643c8eb0089bbed2