Analysis

  • max time kernel
    119s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 02:42

General

  • Target

    6b8848b38b3e239a0df83efc456ad22bf5e59e7145b59d1f8e154881ebb9f8e3.exe

  • Size

    6.9MB

  • MD5

    5eecc13df41c8e6967f8a3ecb1d0cda9

  • SHA1

    8ac9ce30344f976a09da51da509dee5d2b0e8723

  • SHA256

    6b8848b38b3e239a0df83efc456ad22bf5e59e7145b59d1f8e154881ebb9f8e3

  • SHA512

    24c981ad16a5bc65738127dc27f2c804f4678671a8c13ff60ef2edcf795b8b6d505d121f407514dfbe7853b5d7577299ae30832319d21e83c5c18f5c638382d1

  • SSDEEP

    196608:2ALE6dWjWnulUCK9vDfaa1RkYP60bs25rXSNBl66Wncma:k6fuiPrfZ1RBP60bs25rXQ66WnG

Malware Config

Extracted

Family

orcus

C2

45.74.38.211:4782

Mutex

7a9c0f279c464958aebbd585f20f1cf2

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • TA505

    Cybercrime group active since 2015, responsible for families like Dridex and Locky.

  • Ta505 family
  • Orcurs Rat Executable 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\6b8848b38b3e239a0df83efc456ad22bf5e59e7145b59d1f8e154881ebb9f8e3.exe
        "C:\Users\Admin\AppData\Local\Temp\6b8848b38b3e239a0df83efc456ad22bf5e59e7145b59d1f8e154881ebb9f8e3.exe"
        2⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Audit Audit.cmd && Audit.cmd
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:796
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa opssvc"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1048
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2944
          • C:\Windows\SysWOW64\findstr.exe
            findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2100
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 491505
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2340
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Dentists + ..\Flavor + ..\Disturbed + ..\Artistic + ..\Justice + ..\Proceeds + ..\Zip + ..\Soundtrack + ..\Revenue B
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1764
          • C:\Users\Admin\AppData\Local\Temp\491505\Dr.com
            Dr.com B
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Deletes itself
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks.exe /create /tn "ApolloPro" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc onlogon /F /RL HIGHEST
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2596
            • C:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exe
              C:\Users\Admin\AppData\Local\Temp\491505\RegAsm.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2160
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\runsteal.bat" "
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2936
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\ex.bat" "
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2400
                • C:\Windows\SysWOW64\net.exe
                  net session
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1104
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 session
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:2156
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\asm'"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1312
              • C:\Users\Admin\AppData\Local\Temp\COMSurrogate.exe
                "C:\Users\Admin\AppData\Local\Temp\COMSurrogate.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                PID:1112
              • C:\Users\Admin\AppData\Local\Temp\smartscreen.exe
                "C:\Users\Admin\AppData\Local\Temp\smartscreen.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:1376
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 15
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2664
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /create /tn "West" /tr "wscript //B 'C:\Users\Admin\AppData\Local\CreativePixel Tech\ApolloPro.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\491505\B

      Filesize

      6.3MB

      MD5

      0a1e63fc10dd1dbb8b2db81e2388bf99

      SHA1

      67ad39aabbf4875bc1b165ccd5afc40194d1d3c8

      SHA256

      122991768f589431b9166a4e22523bf48a53efff73fc2b191955e604196541b7

      SHA512

      94c50f06e1d157381b9d0746044b5d015e2946b44291d92739783cb3ed9e91371cf7d1b981d3108d910d7a7000810fe69fbe6590f9a84f822b671866ab9db5fc

    • C:\Users\Admin\AppData\Local\Temp\Artistic

      Filesize

      720KB

      MD5

      d35007cc8b2860b1fe9ee861e1f2846d

      SHA1

      58638fd185601506b3b13fe254065aeb7edff28c

      SHA256

      de1e4dbe18f0b926b49aceb10157bc7f542409bad6242422efef3b831608a037

      SHA512

      45f851201656cb19c89274d124a7625a4c9fe12f412616a84458aa1857c61455126264416ff7fa1c9ffa99b994613baecfacd1f8179240a5021c7e5b867ea068

    • C:\Users\Admin\AppData\Local\Temp\Audit

      Filesize

      14KB

      MD5

      9da23439e34b0498b82ae193c5a8f3a8

      SHA1

      ae20bbe7fac03c94e42f4dd206d89003faae7899

      SHA256

      0f241cc0324871a1a900a7ac0edf889a8d12875b1072f44856cc979a4b7a77ac

      SHA512

      cd4b262753b4f5f1dac09c20fa64ebdee00cf4a3fce92287a7439df943ea65bdf8569f541c2668b2164139b91facccfb3c98db8ad8f686637f4e317583cc98a2

    • C:\Users\Admin\AppData\Local\Temp\CabA640.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Commissioner

      Filesize

      872KB

      MD5

      6ee7ddebff0a2b78c7ac30f6e00d1d11

      SHA1

      f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

      SHA256

      865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

      SHA512

      57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

    • C:\Users\Admin\AppData\Local\Temp\Dentists

      Filesize

      915KB

      MD5

      895c5374a042a9e6c78c673690cd2275

      SHA1

      9dfe1b532f958f678de2bac7c74646e007a8fa14

      SHA256

      226099aac21e8d4a671a68b37d204339703fb696b6cc5aa30311fb55d6ab2147

      SHA512

      130af34bb1d12db8e86b930d8e490754687e1381a0104ac4c98cc2f02ff7fc4ed9e1d549121a013e1c32663a00d1dc8eb20d2f9831feb3c7eb17bf61a1d8d52c

    • C:\Users\Admin\AppData\Local\Temp\Disturbed

      Filesize

      903KB

      MD5

      0e2df9a4f4d78ad0299f0377d417b39e

      SHA1

      a2452ab3b04b480dfc2a58a416762e280254751f

      SHA256

      8834f63f09734b9f284437f26cba4909ce9ae1aceafa27e2bcd7531c1a7479df

      SHA512

      d8194f24cc02fc030c7cf1dab5970257a79b8bcc887a8ff1ccd104e94ea809dcd266b056c80e6a0e73cba71f81e654389025c939e3135f6fafca9d51737812b8

    • C:\Users\Admin\AppData\Local\Temp\Flavor

      Filesize

      594KB

      MD5

      d9182f7a263f19b9876e7e1568e6c760

      SHA1

      d0683b5a7247a2f4a69473165d2c2649f2e1c01f

      SHA256

      4efff79e94f136f9bbaed62501810937785831b8c10ee9eb675ceae24cf3c4c9

      SHA512

      85582b94da822580eb26bc477440d87fb0a9ed98e3b75166cd96c2a18c88367c8bdd808fc43c52c2078e625efd81983e9f2e733272289833700649ad58a96a9b

    • C:\Users\Admin\AppData\Local\Temp\Justice

      Filesize

      848KB

      MD5

      774df02c553d130dde3aa7496b64ebed

      SHA1

      e2a4aab8c3b654bd022662045fa70413a80e55f9

      SHA256

      ae9283c1a14b751639a75592295d85105954b761737ab77fc1e667a1498f2e9e

      SHA512

      c132cdf383e4fa32362d50768898ed9c6cd1e306056d066168a8ac1ee3ea7953424ff3b241ff1e0376b99b91f566b698bfef07da9bc45471097a6637dc154d11

    • C:\Users\Admin\AppData\Local\Temp\Proceeds

      Filesize

      853KB

      MD5

      de061b898e12d89c92409f220918347f

      SHA1

      6b571edab30dcc4d5518e5bebb296d1f7bf5414c

      SHA256

      70fda66f3ea2607d6cff63d0a6a7258577690d2a9bc5105bb529889ce025d1c2

      SHA512

      61d94f04572643dc4274aedda51e7cb6bcccefcfa4556e6d87f94195ddf90ffbeb65909688c7bc3407f244021cc6dff0c8692fd7835ee61e6a43a0394a693a2b

    • C:\Users\Admin\AppData\Local\Temp\Revenue

      Filesize

      396KB

      MD5

      aabc90b85b9c3b51543de0339d29778e

      SHA1

      299f5e2ca9326e0a5feefb4fc7b05da93cfd11a1

      SHA256

      9a0a3567f4c9b9ca46fbf41d65cdd5ce464b0efe42d6aaf7cff840addbe05d60

      SHA512

      3d951489d7d46874909bfd82e9cac346bdd15bbb485fc76e1ed7d6fe7bb51a7649d1f649b75bb6f6f1b6f10ea16113cd01c20aa7ea85d038fcb7fe317082edf3

    • C:\Users\Admin\AppData\Local\Temp\Soundtrack

      Filesize

      582KB

      MD5

      b75737c804ca9949cc63bd42c945a5e6

      SHA1

      75c0490174adc40d1824b1024021b82dd5c762b7

      SHA256

      628068ee856d68776d6e9b755cd42d7a5a46af1a2a6a2c22e65db95b5d2d8f2c

      SHA512

      58fedd2bd6318d4b93de429d184701e059321c16872cafc978837c29985404bf432e4a2701894f7f67045f9684da40c8e14f9f557da3398c5d6eeca2e18faca7

    • C:\Users\Admin\AppData\Local\Temp\Zip

      Filesize

      622KB

      MD5

      84f05dddefb1c72567827be553fe67fe

      SHA1

      c2ebcc4de3439a8206aa8faac90312bfb207ce4f

      SHA256

      b7de8d92196f323eb9a6237b9e902461569fd093b36e1988dee9de2ab157bb12

      SHA512

      99954fa07fe7cc0e54dbd0af09b32507cd998c8b44cb63f1ffe8e30667b6d1bb0949a6c95b60e40e73f0b0bb3f11e79f8fa23f696032118210cd10f03eec2904

    • C:\Users\Admin\AppData\Local\Temp\ex.bat

      Filesize

      401B

      MD5

      ce54310624724dc31ea4171ed501c1fa

      SHA1

      3c5b5c6d21eada75357a24699ba37703e6b2a3d0

      SHA256

      b955965b61fbec8f75499803f31ddce3228312df236d5e18c9b1b322dfc89f2e

      SHA512

      907ddf95e241da4104ab0e7535c74083f026b765d2e5717f817296828d652f2690215073b69552704b5ef6a075154b8f7f95384b8c3a79535b5109bdb3e2cf1c

    • C:\Users\Admin\AppData\Local\Temp\runsteal.bat

      Filesize

      639B

      MD5

      9dce26b1f9030f3a4dc2a965cc643118

      SHA1

      a67ad5c664dab5313367fdc835d82eca201b2663

      SHA256

      15c04348ce7cf03fb42bb3264b37af4118d85b39085cce7a7c954e90772b40b4

      SHA512

      051b79e1e20a6686aecd3fe447e2bb15ecfccaf08ec01d2baeb8c59cd405bd337fd6a514675184c289e43ef0d993d925347e24aeba1459d625a6b1072e889d16

    • \Users\Admin\AppData\Local\Temp\491505\RegAsm.exe

      Filesize

      63KB

      MD5

      b58b926c3574d28d5b7fdd2ca3ec30d5

      SHA1

      d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

      SHA256

      6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

      SHA512

      b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

    • \Users\Admin\AppData\Local\Temp\COMSurrogate.exe

      Filesize

      164KB

      MD5

      77334f046a50530cdc6e585e59165264

      SHA1

      657a584eafe86df36e719526d445b570e135d217

      SHA256

      eb6c487307c52793e0bc4d6a74770bbea2322f32edc466b25abacec3dd0e9c08

      SHA512

      97936dd74d7eef8d69dae0d83b6d1554bd54d5302b5b2ff886ff66c040b083d7d086089de12b57a491cf7269a7d076e4d2a52839aaac519386b77297bc3a5c90

    • \Users\Admin\AppData\Local\Temp\smartscreen.exe

      Filesize

      164KB

      MD5

      1fed66d1f6b85bda20fe0403ca01c9bd

      SHA1

      6a3056191a7d8da167285b2bf5f9fa671022c8c1

      SHA256

      924ee12f6a98aeeb1c7836ec8984f0f93216bfff0433bcd4ee643d33d96db74a

      SHA512

      0fb1397078689a52d1c77cc239b1e42afa5ff87a3f5b4f825705e9bda1bd2c58bfb50a6067ea0a202fa7edb0a890cbac9314413fc8757c8b75a43fa0b12ef613

    • memory/1112-430-0x00000000010C0000-0x00000000010EE000-memory.dmp

      Filesize

      184KB

    • memory/1376-437-0x0000000000EC0000-0x0000000000EEE000-memory.dmp

      Filesize

      184KB

    • memory/2160-375-0x0000000000430000-0x0000000000834000-memory.dmp

      Filesize

      4.0MB

    • memory/2160-384-0x0000000000C80000-0x0000000000C88000-memory.dmp

      Filesize

      32KB

    • memory/2160-385-0x0000000000C90000-0x0000000000CA8000-memory.dmp

      Filesize

      96KB

    • memory/2160-386-0x0000000000D60000-0x0000000000D70000-memory.dmp

      Filesize

      64KB

    • memory/2160-383-0x0000000000C70000-0x0000000000C78000-memory.dmp

      Filesize

      32KB

    • memory/2160-382-0x0000000000BB0000-0x0000000000BB8000-memory.dmp

      Filesize

      32KB

    • memory/2160-381-0x0000000000920000-0x0000000000932000-memory.dmp

      Filesize

      72KB

    • memory/2160-380-0x0000000000F20000-0x0000000000F7C000-memory.dmp

      Filesize

      368KB

    • memory/2160-379-0x00000000002E0000-0x00000000002EE000-memory.dmp

      Filesize

      56KB

    • memory/2160-376-0x0000000000430000-0x0000000000834000-memory.dmp

      Filesize

      4.0MB

    • memory/2160-373-0x0000000000430000-0x0000000000834000-memory.dmp

      Filesize

      4.0MB