Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 01:29
Behavioral task
behavioral1
Sample
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe
Resource
win7-20241010-en
General
-
Target
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe
-
Size
1.7MB
-
MD5
3e95e7842eb6e21c184e8df98b354dc5
-
SHA1
e90e735c6ac94c419c0534a3f8fd812aaf7fa377
-
SHA256
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283
-
SHA512
0d862a255dda394d64c9be14c2d05a6d6fb854c53a323b50c097edfe52457fdada0a0fe0576ca3223e613dce30f5af2a50fd39ea53ef8cb453a5ea27844f6de7
-
SSDEEP
49152:w7X3f/7Iflsm9BQGIt1G3LhGMiuvjzQNgQILFSth2pQ:wD/qsuQGItE3dGo
Malware Config
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule \Program Files (x86)\Orcus\Orcus.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2152-1-0x00000000001A0000-0x000000000046C000-memory.dmp orcus \Program Files (x86)\Orcus\Orcus.exe orcus behavioral1/memory/1816-35-0x0000000000AF0000-0x0000000000DBC000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeOrcus.exeOrcus.exesvchost.exesvchost.exepid process 3044 WindowsInput.exe 2784 WindowsInput.exe 1816 Orcus.exe 892 Orcus.exe 2420 svchost.exe 2104 svchost.exe -
Loads dropped DLL 3 IoCs
Processes:
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exeOrcus.exepid process 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe 1816 Orcus.exe -
Processes:
resource yara_rule behavioral1/memory/2152-1-0x00000000001A0000-0x000000000046C000-memory.dmp vmprotect \Program Files (x86)\Orcus\Orcus.exe vmprotect behavioral1/memory/1816-35-0x0000000000AF0000-0x0000000000DBC000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Orcus.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in System32 directory 3 IoCs
Processes:
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exedescription ioc process File created C:\Program Files (x86)\Orcus\Orcus.exe 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exeOrcus.exeOrcus.exesvchost.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exeOrcus.exepid process 2104 svchost.exe 2104 svchost.exe 2104 svchost.exe 1816 Orcus.exe 1816 Orcus.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe 2104 svchost.exe 1816 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Orcus.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1816 Orcus.exe Token: SeDebugPrivilege 2420 svchost.exe Token: SeDebugPrivilege 2104 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Orcus.exepid process 1816 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Orcus.exepid process 1816 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Orcus.exepid process 1816 Orcus.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exetaskeng.exeOrcus.exesvchost.exedescription pid process target process PID 2152 wrote to memory of 3044 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe WindowsInput.exe PID 2152 wrote to memory of 3044 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe WindowsInput.exe PID 2152 wrote to memory of 3044 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe WindowsInput.exe PID 2152 wrote to memory of 3044 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe WindowsInput.exe PID 2152 wrote to memory of 1816 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe Orcus.exe PID 2152 wrote to memory of 1816 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe Orcus.exe PID 2152 wrote to memory of 1816 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe Orcus.exe PID 2152 wrote to memory of 1816 2152 1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe Orcus.exe PID 1520 wrote to memory of 892 1520 taskeng.exe Orcus.exe PID 1520 wrote to memory of 892 1520 taskeng.exe Orcus.exe PID 1520 wrote to memory of 892 1520 taskeng.exe Orcus.exe PID 1520 wrote to memory of 892 1520 taskeng.exe Orcus.exe PID 1816 wrote to memory of 2420 1816 Orcus.exe svchost.exe PID 1816 wrote to memory of 2420 1816 Orcus.exe svchost.exe PID 1816 wrote to memory of 2420 1816 Orcus.exe svchost.exe PID 1816 wrote to memory of 2420 1816 Orcus.exe svchost.exe PID 2420 wrote to memory of 2104 2420 svchost.exe svchost.exe PID 2420 wrote to memory of 2104 2420 svchost.exe svchost.exe PID 2420 wrote to memory of 2104 2420 svchost.exe svchost.exe PID 2420 wrote to memory of 2104 2420 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe"C:\Users\Admin\AppData\Local\Temp\1efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3044
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 1816 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 1816 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2784
-
C:\Windows\system32\taskeng.exetaskeng.exe {53368F50-FE9F-46A0-8D1D-93681BD03AF8} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a8d827f422241dac21a2d30072cf12e
SHA1328e3628c846f313224bc726b8733c5b587536e5
SHA256fc5701914f5b257b110bbfa8f4b7b86cbc4ea183704d4801201f0f82dbc8b6ff
SHA512f14b42b1ff63a44473cc9f469d004531c274307015039573bf817d0ac7b977ac2bf3b9cc7cdace38b2ad5dc3e8ec6d026aa271f46d6e34a497728c84fc8f31a5
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1.7MB
MD53e95e7842eb6e21c184e8df98b354dc5
SHA1e90e735c6ac94c419c0534a3f8fd812aaf7fa377
SHA2561efa0f315bd7205d8856c9bedf5a95c3ae0bddc09995a4cfc792e63deaa66283
SHA5120d862a255dda394d64c9be14c2d05a6d6fb854c53a323b50c097edfe52457fdada0a0fe0576ca3223e613dce30f5af2a50fd39ea53ef8cb453a5ea27844f6de7
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e