Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 01:29
Behavioral task
behavioral1
Sample
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe
Resource
win7-20241010-en
General
-
Target
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe
-
Size
924KB
-
MD5
a7fe2256e4b0da68f7b1f004576b210b
-
SHA1
21e736033e137d90b13c33a492095daf1bbf7ab8
-
SHA256
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e
-
SHA512
c0b52b4de0b82302fed5f0eaa7e596f8fa656d1872516f1110ac0b29d7a96dc3afc437cd161f58c48da4f9277fb2dbcb1680f4edf0f468cf11e5e64b6ba8680e
-
SSDEEP
24576:SGq4MROxnFE33O3urrcI0AilFEvxHPjooz:SuMiuMurrcI0AilFEvxHP
Malware Config
Extracted
orcus
194.226.169.3:1337
616472cdd55f4e95988997971c371b81
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\Orcus\Orcus.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4488-1-0x0000000000280000-0x000000000036E000-memory.dmp orcus C:\Program Files (x86)\Orcus\Orcus.exe orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Orcus.exesvchost.exe9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Orcus.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeOrcus.exeOrcus.exesvchost.exesvchost.exepid process 3056 WindowsInput.exe 3236 WindowsInput.exe 4032 Orcus.exe 1644 Orcus.exe 4476 svchost.exe 744 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Orcus.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in System32 directory 3 IoCs
Processes:
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exedescription ioc process File created C:\Program Files (x86)\Orcus\Orcus.exe 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Orcus.exeOrcus.exesvchost.exesvchost.exe9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Orcus.exesvchost.exepid process 4032 Orcus.exe 4032 Orcus.exe 4032 Orcus.exe 744 svchost.exe 744 svchost.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe 4032 Orcus.exe 744 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Orcus.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 4032 Orcus.exe Token: SeDebugPrivilege 4476 svchost.exe Token: SeDebugPrivilege 744 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Orcus.exepid process 4032 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Orcus.exepid process 4032 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Orcus.exepid process 4032 Orcus.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exeOrcus.exesvchost.exedescription pid process target process PID 4488 wrote to memory of 3056 4488 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe WindowsInput.exe PID 4488 wrote to memory of 3056 4488 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe WindowsInput.exe PID 4488 wrote to memory of 4032 4488 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe Orcus.exe PID 4488 wrote to memory of 4032 4488 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe Orcus.exe PID 4488 wrote to memory of 4032 4488 9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe Orcus.exe PID 4032 wrote to memory of 4476 4032 Orcus.exe svchost.exe PID 4032 wrote to memory of 4476 4032 Orcus.exe svchost.exe PID 4032 wrote to memory of 4476 4032 Orcus.exe svchost.exe PID 4476 wrote to memory of 744 4476 svchost.exe svchost.exe PID 4476 wrote to memory of 744 4476 svchost.exe svchost.exe PID 4476 wrote to memory of 744 4476 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe"C:\Users\Admin\AppData\Local\Temp\9d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3056
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 4032 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 4032 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:3236
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5a7fe2256e4b0da68f7b1f004576b210b
SHA121e736033e137d90b13c33a492095daf1bbf7ab8
SHA2569d053e2bc0db1f6af6c3a840fc3004b31a4be7f8b807e703a502dce3bb8f7d3e
SHA512c0b52b4de0b82302fed5f0eaa7e596f8fa656d1872516f1110ac0b29d7a96dc3afc437cd161f58c48da4f9277fb2dbcb1680f4edf0f468cf11e5e64b6ba8680e
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5461e4ecdc7e0093d79497b343bb84bd0
SHA13a277c4bd16b406cd94133586238cad64bc50812
SHA2563a093cefb3ac7bdd033d7f17d057fdf8dbd12da69c6dc9c6191b8b3557018053
SHA51292899bd5fe4c7e2e0433c9c980dd16fbe44c0bfb287fa15601b99a3e6820812947514b8f8be17ae73d027161687c29980c41ec417964d6b0066e4db749c872b4
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad