Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 01:57
Behavioral task
behavioral1
Sample
3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe
Resource
win7-20241010-en
General
-
Target
3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe
-
Size
948KB
-
MD5
9a4bac03af84b7174da19ae8d87684ce
-
SHA1
1da689279ce3746dcdd8ed0b68c868d666eca2fb
-
SHA256
3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3
-
SHA512
37e91b7695e2fd6ac3ab71bdf487686512e461a47a78adee6a13ff48c59a51f168cce1ce8397909cddeade050e8ece734f90bb0e82a0190e1481b1fcb7b6bc2b
-
SSDEEP
24576:cU04MROxnFTOVrrcI0AilFEvxHPR2ooVb:cmMi18rrcI0AilFEvxHP
Malware Config
Extracted
orcus
b7fscoc.localto.net:8935
cf06369f7b98472f97643448b3df76ba
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%appdata%\Roaming\am1\RuntimeBroker.exe
-
reconnect_delay
10000
-
registry_keyname
RuntimeBroker
-
taskscheduler_taskname
RuntimeBroker
-
watchdog_path
AppData\Runtime.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000019394-10.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2004-1-0x0000000000930000-0x0000000000A22000-memory.dmp orcus behavioral1/files/0x0008000000019394-10.dat orcus behavioral1/memory/3040-18-0x0000000000AA0000-0x0000000000B92000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 3040 RuntimeBroker.exe -
Loads dropped DLL 1 IoCs
pid Process 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 RuntimeBroker.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3040 RuntimeBroker.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3040 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30 PID 2004 wrote to memory of 3040 2004 3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe"C:\Users\Admin\AppData\Local\Temp\3d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\Roaming\am1\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
948KB
MD59a4bac03af84b7174da19ae8d87684ce
SHA11da689279ce3746dcdd8ed0b68c868d666eca2fb
SHA2563d13f31953c9ce3374a8c532bede16472856662483579f0c272524b44339a8c3
SHA51237e91b7695e2fd6ac3ab71bdf487686512e461a47a78adee6a13ff48c59a51f168cce1ce8397909cddeade050e8ece734f90bb0e82a0190e1481b1fcb7b6bc2b