Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 01:08
Behavioral task
behavioral1
Sample
b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe
Resource
win7-20240903-en
General
-
Target
b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe
-
Size
913KB
-
MD5
3992adca438aa315a440553482496942
-
SHA1
3280796a667b1b14731ccf37656f02366237fb46
-
SHA256
b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34
-
SHA512
7433550582171fbd50eccf8ad0b0d8e71194b2157374429081738d709c15b843e1b8ccd856c2cdf9faaf589ba6b41a928c895a304a5f08e358ce97d7e001882b
-
SSDEEP
24576:4Eqr4MROxnF25bHKTlQMrZlI0AilFEvxHiPN:4EjMiwMrZlI0AilFEvxHi
Malware Config
Extracted
orcus
192.168.31.232:3941
8b9d3646f7234d7ea3bb88796d93242f
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001927a-30.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x000800000001927a-30.dat orcus behavioral1/memory/2620-35-0x0000000000B30000-0x0000000000C1A000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 2620 Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Orcus\Orcus.exe b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe File created C:\Program Files\Orcus\Orcus.exe.config b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe File created C:\Program Files\Orcus\Orcus.exe b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2620 Orcus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2620 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2620 Orcus.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2812 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 30 PID 2336 wrote to memory of 2812 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 30 PID 2336 wrote to memory of 2812 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 30 PID 2812 wrote to memory of 2576 2812 csc.exe 32 PID 2812 wrote to memory of 2576 2812 csc.exe 32 PID 2812 wrote to memory of 2576 2812 csc.exe 32 PID 2336 wrote to memory of 2620 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 34 PID 2336 wrote to memory of 2620 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 34 PID 2336 wrote to memory of 2620 2336 b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe"C:\Users\Admin\AppData\Local\Temp\b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nbnjzhw5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES30A3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC30A2.tmp"3⤵PID:2576
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
913KB
MD53992adca438aa315a440553482496942
SHA13280796a667b1b14731ccf37656f02366237fb46
SHA256b8ec53038837781ba7037514d04e4c8075489185dcb967a4e296aec35c62ef34
SHA5127433550582171fbd50eccf8ad0b0d8e71194b2157374429081738d709c15b843e1b8ccd856c2cdf9faaf589ba6b41a928c895a304a5f08e358ce97d7e001882b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD5a5068b95dcd530ac6cb2a4addbb27811
SHA13cd613ed8ed1ae240401311350ad8175fea01866
SHA2562d4445adc5fe9bd642e4bdd955dcabf028436b967c0a01f1b5ea1830b674c967
SHA5125729a8b5e599de759b7304ec73c1500ba2dc9bc04351d35bcd9c0764f77fdbed4a7feaa195c8cff3b095147757ac55b6ea94a01fe0b6cdd1f0294dddc6069e19
-
Filesize
76KB
MD5a0d9b4792230b203b81c5738229c097b
SHA1d98aac221dbefa3c7299c9582a6446fcfda3cd35
SHA256221feffbe9797f3c58f7e3c8e2ad12b67be9a49d833027ff2fb5cc24857476d9
SHA5120b869941e411f3bafc66fb8b7f17eb6ccf773a6a1f188b562f05ce2173ebfacfc765e79a98aa1dd0dbcb7daeca1a6ffca0f48d7a7271c01559ec519546ee6a4c
-
Filesize
1KB
MD5dcf2865f7046219f419ff0e9b2aeab10
SHA1b32d87bbd2e600856d75d5d0ff7c856d0647555e
SHA25670c3e74d2f6d9727b88ec50237ec4aca3aaf449a112a3f3b251937066be64d76
SHA512e8dcbf309e6d707b0e734ae769bf2e64aeca2430bebfdc42449339a9e2e33a3bedab3b3a8add7c9630c0a98ff40e521aceecd2c33f782a0ac1e2676591571616
-
Filesize
676B
MD5d614ec99b0041a0cb4450be04e39c36c
SHA1b88ccfbf342764559c10f22847be0134aca9ea9f
SHA256bd47e8d83802fbb1428e3e30779b2778eede6d77e6a1952d0bb3b8771ec219ba
SHA512f978ad280af63312ec3c0084cc0b44c66630ec3c0edc92baa6f42977ae427099bf206dd335a2d8cfc37e70a406fffa2668d51f26f3e751e22772e2fc5d1c7dfb
-
Filesize
208KB
MD5c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
Filesize
349B
MD5dd65770194e839b18cd6b97b0ca2c0fe
SHA1f6711925936c2d152ae690355514a3e243975102
SHA2568604c99b1de56ee40c1ea6b49dfcde63a3a09f75290321349180af1daf52a277
SHA5124b708c1186598a4c25918b10d23f7babd63b92971451e207e101e1cbf322f570d629a1f1b2cb4fd7ceb2d28052c9a96a8c34ffd31d3d3f5e731ebe5283464d12