Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 01:24
Behavioral task
behavioral1
Sample
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe
Resource
win7-20241010-en
General
-
Target
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe
-
Size
992KB
-
MD5
e8096839712127e687d0df6ea0ee205f
-
SHA1
a8bc4c9692f9d081ebc55f35f6560b17c776cb06
-
SHA256
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24
-
SHA512
c5ee0105f17af18929f86a64297279554f756c9bc777c29b5393e8f46e2876eb6e1c087e3d4e4845c39a393f4e4660c45f59c5f0b4daeb1da0ed4ade1ec17cc2
-
SSDEEP
24576:nQA4MROxnFE31O3XrrcI0AilFEvxHPlfHaooM:n2Miu6XrrcI0AilFEvxHPlf
Malware Config
Extracted
orcus
Novie
192.168.127.128:5765
b299e3d18fe04161815341cb7e50270b
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
WindowsDefender
-
watchdog_path
AppData\MicrosoftDefender.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule \Program Files (x86)\Orcus\Orcus.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/432-1-0x0000000001280000-0x000000000137E000-memory.dmp orcus \Program Files (x86)\Orcus\Orcus.exe orcus behavioral1/memory/2684-34-0x00000000013E0000-0x00000000014DE000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeOrcus.exeOrcus.exeMicrosoftDefender.exeMicrosoftDefender.exepid process 2948 WindowsInput.exe 2852 WindowsInput.exe 2684 Orcus.exe 3060 Orcus.exe 2588 MicrosoftDefender.exe 1476 MicrosoftDefender.exe -
Loads dropped DLL 3 IoCs
Processes:
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exeOrcus.exepid process 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe 2684 Orcus.exe -
Drops file in System32 directory 3 IoCs
Processes:
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe.config cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe -
Drops file in Program Files directory 3 IoCs
Processes:
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exedescription ioc process File created C:\Program Files (x86)\Orcus\Orcus.exe cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Orcus.exeMicrosoftDefender.exeMicrosoftDefender.execafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exeOrcus.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftDefender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftDefender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MicrosoftDefender.exeOrcus.exepid process 1476 MicrosoftDefender.exe 1476 MicrosoftDefender.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 2684 Orcus.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe 1476 MicrosoftDefender.exe 2684 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Orcus.exeMicrosoftDefender.exeMicrosoftDefender.exedescription pid process Token: SeDebugPrivilege 2684 Orcus.exe Token: SeDebugPrivilege 2588 MicrosoftDefender.exe Token: SeDebugPrivilege 1476 MicrosoftDefender.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Orcus.exepid process 2684 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Orcus.exepid process 2684 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Orcus.exepid process 2684 Orcus.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exetaskeng.exeOrcus.exeMicrosoftDefender.exedescription pid process target process PID 432 wrote to memory of 2948 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe WindowsInput.exe PID 432 wrote to memory of 2948 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe WindowsInput.exe PID 432 wrote to memory of 2948 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe WindowsInput.exe PID 432 wrote to memory of 2948 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe WindowsInput.exe PID 432 wrote to memory of 2684 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe Orcus.exe PID 432 wrote to memory of 2684 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe Orcus.exe PID 432 wrote to memory of 2684 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe Orcus.exe PID 432 wrote to memory of 2684 432 cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe Orcus.exe PID 2056 wrote to memory of 3060 2056 taskeng.exe Orcus.exe PID 2056 wrote to memory of 3060 2056 taskeng.exe Orcus.exe PID 2056 wrote to memory of 3060 2056 taskeng.exe Orcus.exe PID 2056 wrote to memory of 3060 2056 taskeng.exe Orcus.exe PID 2684 wrote to memory of 2588 2684 Orcus.exe MicrosoftDefender.exe PID 2684 wrote to memory of 2588 2684 Orcus.exe MicrosoftDefender.exe PID 2684 wrote to memory of 2588 2684 Orcus.exe MicrosoftDefender.exe PID 2684 wrote to memory of 2588 2684 Orcus.exe MicrosoftDefender.exe PID 2588 wrote to memory of 1476 2588 MicrosoftDefender.exe MicrosoftDefender.exe PID 2588 wrote to memory of 1476 2588 MicrosoftDefender.exe MicrosoftDefender.exe PID 2588 wrote to memory of 1476 2588 MicrosoftDefender.exe MicrosoftDefender.exe PID 2588 wrote to memory of 1476 2588 MicrosoftDefender.exe MicrosoftDefender.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe"C:\Users\Admin\AppData\Local\Temp\cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2948
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\MicrosoftDefender.exe"C:\Users\Admin\AppData\Roaming\MicrosoftDefender.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2684 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Roaming\MicrosoftDefender.exe"C:\Users\Admin\AppData\Roaming\MicrosoftDefender.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2684 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2852
-
C:\Windows\system32\taskeng.exetaskeng.exe {346BED5C-23C7-45D2-B8EF-A6B9C582579F} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9198d6386977760e588b0b9c43309e7
SHA1437d212e02bb400ecc8719ed2e516354f67a80ea
SHA25644ac7b9b9744d92cb87a379c311a26ced5c1c8c4e2db5d6295331f86be661792
SHA51217edbf6183d2a0d1a46895025cf86dca7492adcc47ba704a7d81d9bb8c3b44f499047ce49180eff9e7af80dba453cd699056106644b90577e7205c0c4dd44da0
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
992KB
MD5e8096839712127e687d0df6ea0ee205f
SHA1a8bc4c9692f9d081ebc55f35f6560b17c776cb06
SHA256cafaf51caed0d57ee3b70beb26ca7a1ad689b7ca08066c31b70e93f740213e24
SHA512c5ee0105f17af18929f86a64297279554f756c9bc777c29b5393e8f46e2876eb6e1c087e3d4e4845c39a393f4e4660c45f59c5f0b4daeb1da0ed4ade1ec17cc2
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e