Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
File.exe
Resource
win7-20240903-en
General
-
Target
File.exe
-
Size
6.9MB
-
MD5
5eecc13df41c8e6967f8a3ecb1d0cda9
-
SHA1
8ac9ce30344f976a09da51da509dee5d2b0e8723
-
SHA256
6b8848b38b3e239a0df83efc456ad22bf5e59e7145b59d1f8e154881ebb9f8e3
-
SHA512
24c981ad16a5bc65738127dc27f2c804f4678671a8c13ff60ef2edcf795b8b6d505d121f407514dfbe7853b5d7577299ae30832319d21e83c5c18f5c638382d1
-
SSDEEP
196608:2ALE6dWjWnulUCK9vDfaa1RkYP60bs25rXSNBl66Wncma:k6fuiPrfZ1RBP60bs25rXQ66WnG
Malware Config
Extracted
orcus
45.74.38.211:4782
7a9c0f279c464958aebbd585f20f1cf2
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Dr.comdescription pid Process procid_target PID 2300 created 3496 2300 Dr.com 56 -
Orcurs Rat Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4080-369-0x0000000000D00000-0x0000000001104000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
File.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation File.exe -
Deletes itself 1 IoCs
Processes:
Dr.compid Process 2300 Dr.com -
Executes dropped EXE 2 IoCs
Processes:
Dr.comRegAsm.exepid Process 2300 Dr.com 4080 RegAsm.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2724 tasklist.exe 4264 tasklist.exe -
Drops file in Windows directory 2 IoCs
Processes:
File.exedescription ioc Process File opened for modification C:\Windows\MovieArchives File.exe File opened for modification C:\Windows\PackageExpression File.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeFile.execmd.exechoice.execmd.exeRegAsm.exefindstr.exetasklist.execmd.exeschtasks.exeschtasks.exetasklist.exefindstr.exeDr.comdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dr.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3240 schtasks.exe 4976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
Processes:
Dr.comRegAsm.exepid Process 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 2300 Dr.com 4080 RegAsm.exe 2300 Dr.com 2300 Dr.com -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exetasklist.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2724 tasklist.exe Token: SeDebugPrivilege 4264 tasklist.exe Token: SeDebugPrivilege 4080 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Dr.compid Process 2300 Dr.com 2300 Dr.com 2300 Dr.com -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Dr.compid Process 2300 Dr.com 2300 Dr.com 2300 Dr.com -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
File.execmd.exeDr.comcmd.exedescription pid Process procid_target PID 1264 wrote to memory of 2380 1264 File.exe 83 PID 1264 wrote to memory of 2380 1264 File.exe 83 PID 1264 wrote to memory of 2380 1264 File.exe 83 PID 2380 wrote to memory of 2724 2380 cmd.exe 85 PID 2380 wrote to memory of 2724 2380 cmd.exe 85 PID 2380 wrote to memory of 2724 2380 cmd.exe 85 PID 2380 wrote to memory of 3104 2380 cmd.exe 86 PID 2380 wrote to memory of 3104 2380 cmd.exe 86 PID 2380 wrote to memory of 3104 2380 cmd.exe 86 PID 2380 wrote to memory of 4264 2380 cmd.exe 88 PID 2380 wrote to memory of 4264 2380 cmd.exe 88 PID 2380 wrote to memory of 4264 2380 cmd.exe 88 PID 2380 wrote to memory of 1852 2380 cmd.exe 89 PID 2380 wrote to memory of 1852 2380 cmd.exe 89 PID 2380 wrote to memory of 1852 2380 cmd.exe 89 PID 2380 wrote to memory of 2372 2380 cmd.exe 90 PID 2380 wrote to memory of 2372 2380 cmd.exe 90 PID 2380 wrote to memory of 2372 2380 cmd.exe 90 PID 2380 wrote to memory of 2928 2380 cmd.exe 91 PID 2380 wrote to memory of 2928 2380 cmd.exe 91 PID 2380 wrote to memory of 2928 2380 cmd.exe 91 PID 2380 wrote to memory of 2300 2380 cmd.exe 92 PID 2380 wrote to memory of 2300 2380 cmd.exe 92 PID 2380 wrote to memory of 2300 2380 cmd.exe 92 PID 2380 wrote to memory of 4440 2380 cmd.exe 93 PID 2380 wrote to memory of 4440 2380 cmd.exe 93 PID 2380 wrote to memory of 4440 2380 cmd.exe 93 PID 2300 wrote to memory of 3752 2300 Dr.com 94 PID 2300 wrote to memory of 3752 2300 Dr.com 94 PID 2300 wrote to memory of 3752 2300 Dr.com 94 PID 2300 wrote to memory of 3240 2300 Dr.com 96 PID 2300 wrote to memory of 3240 2300 Dr.com 96 PID 2300 wrote to memory of 3240 2300 Dr.com 96 PID 3752 wrote to memory of 4976 3752 cmd.exe 98 PID 3752 wrote to memory of 4976 3752 cmd.exe 98 PID 3752 wrote to memory of 4976 3752 cmd.exe 98 PID 2300 wrote to memory of 4080 2300 Dr.com 114 PID 2300 wrote to memory of 4080 2300 Dr.com 114 PID 2300 wrote to memory of 4080 2300 Dr.com 114 PID 2300 wrote to memory of 4080 2300 Dr.com 114 PID 2300 wrote to memory of 4080 2300 Dr.com 114
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Audit Audit.cmd && Audit.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:3104
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4915054⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Dentists + ..\Flavor + ..\Disturbed + ..\Artistic + ..\Justice + ..\Proceeds + ..\Zip + ..\Soundtrack + ..\Revenue B4⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\491505\Dr.comDr.com B4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "ApolloPro" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc onlogon /F /RL HIGHEST5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 154⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD50a1e63fc10dd1dbb8b2db81e2388bf99
SHA167ad39aabbf4875bc1b165ccd5afc40194d1d3c8
SHA256122991768f589431b9166a4e22523bf48a53efff73fc2b191955e604196541b7
SHA51294c50f06e1d157381b9d0746044b5d015e2946b44291d92739783cb3ed9e91371cf7d1b981d3108d910d7a7000810fe69fbe6590f9a84f822b671866ab9db5fc
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
720KB
MD5d35007cc8b2860b1fe9ee861e1f2846d
SHA158638fd185601506b3b13fe254065aeb7edff28c
SHA256de1e4dbe18f0b926b49aceb10157bc7f542409bad6242422efef3b831608a037
SHA51245f851201656cb19c89274d124a7625a4c9fe12f412616a84458aa1857c61455126264416ff7fa1c9ffa99b994613baecfacd1f8179240a5021c7e5b867ea068
-
Filesize
14KB
MD59da23439e34b0498b82ae193c5a8f3a8
SHA1ae20bbe7fac03c94e42f4dd206d89003faae7899
SHA2560f241cc0324871a1a900a7ac0edf889a8d12875b1072f44856cc979a4b7a77ac
SHA512cd4b262753b4f5f1dac09c20fa64ebdee00cf4a3fce92287a7439df943ea65bdf8569f541c2668b2164139b91facccfb3c98db8ad8f686637f4e317583cc98a2
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0
-
Filesize
915KB
MD5895c5374a042a9e6c78c673690cd2275
SHA19dfe1b532f958f678de2bac7c74646e007a8fa14
SHA256226099aac21e8d4a671a68b37d204339703fb696b6cc5aa30311fb55d6ab2147
SHA512130af34bb1d12db8e86b930d8e490754687e1381a0104ac4c98cc2f02ff7fc4ed9e1d549121a013e1c32663a00d1dc8eb20d2f9831feb3c7eb17bf61a1d8d52c
-
Filesize
903KB
MD50e2df9a4f4d78ad0299f0377d417b39e
SHA1a2452ab3b04b480dfc2a58a416762e280254751f
SHA2568834f63f09734b9f284437f26cba4909ce9ae1aceafa27e2bcd7531c1a7479df
SHA512d8194f24cc02fc030c7cf1dab5970257a79b8bcc887a8ff1ccd104e94ea809dcd266b056c80e6a0e73cba71f81e654389025c939e3135f6fafca9d51737812b8
-
Filesize
594KB
MD5d9182f7a263f19b9876e7e1568e6c760
SHA1d0683b5a7247a2f4a69473165d2c2649f2e1c01f
SHA2564efff79e94f136f9bbaed62501810937785831b8c10ee9eb675ceae24cf3c4c9
SHA51285582b94da822580eb26bc477440d87fb0a9ed98e3b75166cd96c2a18c88367c8bdd808fc43c52c2078e625efd81983e9f2e733272289833700649ad58a96a9b
-
Filesize
848KB
MD5774df02c553d130dde3aa7496b64ebed
SHA1e2a4aab8c3b654bd022662045fa70413a80e55f9
SHA256ae9283c1a14b751639a75592295d85105954b761737ab77fc1e667a1498f2e9e
SHA512c132cdf383e4fa32362d50768898ed9c6cd1e306056d066168a8ac1ee3ea7953424ff3b241ff1e0376b99b91f566b698bfef07da9bc45471097a6637dc154d11
-
Filesize
853KB
MD5de061b898e12d89c92409f220918347f
SHA16b571edab30dcc4d5518e5bebb296d1f7bf5414c
SHA25670fda66f3ea2607d6cff63d0a6a7258577690d2a9bc5105bb529889ce025d1c2
SHA51261d94f04572643dc4274aedda51e7cb6bcccefcfa4556e6d87f94195ddf90ffbeb65909688c7bc3407f244021cc6dff0c8692fd7835ee61e6a43a0394a693a2b
-
Filesize
396KB
MD5aabc90b85b9c3b51543de0339d29778e
SHA1299f5e2ca9326e0a5feefb4fc7b05da93cfd11a1
SHA2569a0a3567f4c9b9ca46fbf41d65cdd5ce464b0efe42d6aaf7cff840addbe05d60
SHA5123d951489d7d46874909bfd82e9cac346bdd15bbb485fc76e1ed7d6fe7bb51a7649d1f649b75bb6f6f1b6f10ea16113cd01c20aa7ea85d038fcb7fe317082edf3
-
Filesize
582KB
MD5b75737c804ca9949cc63bd42c945a5e6
SHA175c0490174adc40d1824b1024021b82dd5c762b7
SHA256628068ee856d68776d6e9b755cd42d7a5a46af1a2a6a2c22e65db95b5d2d8f2c
SHA51258fedd2bd6318d4b93de429d184701e059321c16872cafc978837c29985404bf432e4a2701894f7f67045f9684da40c8e14f9f557da3398c5d6eeca2e18faca7
-
Filesize
622KB
MD584f05dddefb1c72567827be553fe67fe
SHA1c2ebcc4de3439a8206aa8faac90312bfb207ce4f
SHA256b7de8d92196f323eb9a6237b9e902461569fd093b36e1988dee9de2ab157bb12
SHA51299954fa07fe7cc0e54dbd0af09b32507cd998c8b44cb63f1ffe8e30667b6d1bb0949a6c95b60e40e73f0b0bb3f11e79f8fa23f696032118210cd10f03eec2904
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82