Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 01:13
Behavioral task
behavioral1
Sample
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe
Resource
win7-20240903-en
General
-
Target
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe
-
Size
917KB
-
MD5
cf0dd193b3411fab2cdc43e49bc6b850
-
SHA1
1fc53efd2ee6eadcd145b35d1964fa80daed81ae
-
SHA256
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8
-
SHA512
dbb54b172b4de3dea5d681fb2f2b96e8a38b5e1d65385c3500f71c26d95c214c20fd2d710d98e7107427a887307cedd6958dbdf74f6ac4235e6c2968ab79af6d
-
SSDEEP
12288:xMLaIPO6EJr/ThI7dG1lFlWcYT70pxnnaaoawhmy9kgWrUrZNrI0AilFEvxHvBMi:VDg4MROxnFe1/rZlI0AilFEvxHiOOYV
Malware Config
Extracted
orcus
Ezzka1337212312331-64524.portmap.host:64524
b36ed3c7eee04d05bd5e94ae29f2d7fb
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\.minecraft\Launcher.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016dd0-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016dd0-39.dat orcus behavioral1/memory/2864-42-0x0000000000CA0000-0x0000000000D8C000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2424 WindowsInput.exe 2860 WindowsInput.exe 2864 Launcher.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\.minecraft\Launcher.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File opened for modification C:\Program Files\.minecraft\Launcher.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File created C:\Program Files\.minecraft\Launcher.exe.config 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 Launcher.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2864 Launcher.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2864 Launcher.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2504 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 30 PID 3008 wrote to memory of 2504 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 30 PID 3008 wrote to memory of 2504 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 30 PID 2504 wrote to memory of 2180 2504 csc.exe 32 PID 2504 wrote to memory of 2180 2504 csc.exe 32 PID 2504 wrote to memory of 2180 2504 csc.exe 32 PID 3008 wrote to memory of 2424 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 33 PID 3008 wrote to memory of 2424 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 33 PID 3008 wrote to memory of 2424 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 33 PID 3008 wrote to memory of 2864 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 35 PID 3008 wrote to memory of 2864 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 35 PID 3008 wrote to memory of 2864 3008 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe"C:\Users\Admin\AppData\Local\Temp\7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qtsiqzqy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB74F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB74E.tmp"3⤵PID:2180
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2424
-
-
C:\Program Files\.minecraft\Launcher.exe"C:\Program Files\.minecraft\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2864
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD5cf0dd193b3411fab2cdc43e49bc6b850
SHA11fc53efd2ee6eadcd145b35d1964fa80daed81ae
SHA2567761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8
SHA512dbb54b172b4de3dea5d681fb2f2b96e8a38b5e1d65385c3500f71c26d95c214c20fd2d710d98e7107427a887307cedd6958dbdf74f6ac4235e6c2968ab79af6d
-
Filesize
1KB
MD5f81f41806f94af3d04a782e73049b17d
SHA1c4d371c180b67615f8a57140e7c7da3739fb005b
SHA2568a3c4311cd49fe524c18f2da7d8c627e15c972018b2f87219a2a095b6f611379
SHA51234f84d213d8ea7d0410bf591f068dbd950bb3d46520c432440720ecb452aa0ea4ce8b0d1e537cc64011651f89d07a6b3924547d442be675a4370a0a50644b10b
-
Filesize
76KB
MD5555afac2a5795bcadd7c87ad5e44f192
SHA1aeb5d80d0833be33e926d07616a110f9285f8e42
SHA256da30caa0f89632d419424039aca2dfac363a007bbc57575b5446a20abeec9369
SHA51293105eb159c1ec72db41f1ea388c263bbfff7ce653f73f3b578c31b70d722978c0e71cd29485427900d0e136a5228760bdce0fb673e1eb27e1a14e83d6096812
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD551f273afdfb1d62c196fe3d9032475e4
SHA18e958bfa0a86a681da60d730e5046c97a4a54fea
SHA256742cc2277863b5ab9217d4ebe0242df7983e70d53fe2096a1e57092fb87a67cf
SHA512a3ff95025d7436001ef58331b2ccd7ea188c68dc268b1113b7a42d9cbaf724fd7a384573ddc3bcf6e547242b67afa7323822392019e939cc5beedde6a37a486e
-
Filesize
208KB
MD5de3cc3f6089fa0a7343fda4699c2ae32
SHA18cce0e33f0b974ee87378e4fb8f9d4ae489a02fa
SHA2565e353090ffde8113bb9c8baea5595f4c64d1ab20ebe295e21f423d2d862c2583
SHA512613f417e58d127e009004c160c92c344c5add758c75dad1f3b13af6c33e436f26dc5c1d0c370b21d052363203e101d9f553592efc64af1366185b5fa9527224e
-
Filesize
349B
MD5b5d4870822df84d25f978c40b7e50ddb
SHA1f9f1a1e0d823a3b8ac9fad5dd001892b7d9c00b4
SHA256fcf9986430e287d29bcd1a9bf74b36288686900e648bd8164a6c61ec61b42000
SHA51288d5e7e43f2fb9d3a221a149a7dfd4db25161f9da79d5e27e36b4f6f226096bb1ae3092b3bbb904e6b53234c414ff4c8ae367a129a3247d4ee9d17a51eb3605d