Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 01:18
Behavioral task
behavioral1
Sample
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe
Resource
win7-20240903-en
General
-
Target
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe
-
Size
917KB
-
MD5
cf0dd193b3411fab2cdc43e49bc6b850
-
SHA1
1fc53efd2ee6eadcd145b35d1964fa80daed81ae
-
SHA256
7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8
-
SHA512
dbb54b172b4de3dea5d681fb2f2b96e8a38b5e1d65385c3500f71c26d95c214c20fd2d710d98e7107427a887307cedd6958dbdf74f6ac4235e6c2968ab79af6d
-
SSDEEP
12288:xMLaIPO6EJr/ThI7dG1lFlWcYT70pxnnaaoawhmy9kgWrUrZNrI0AilFEvxHvBMi:VDg4MROxnFe1/rZlI0AilFEvxHiOOYV
Malware Config
Extracted
orcus
Ezzka1337212312331-64524.portmap.host:64524
b36ed3c7eee04d05bd5e94ae29f2d7fb
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\.minecraft\Launcher.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016d36-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0009000000016d36-39.dat orcus behavioral1/memory/2400-43-0x0000000000960000-0x0000000000A4C000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2756 WindowsInput.exe 1932 WindowsInput.exe 2400 Launcher.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\.minecraft\Launcher.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File opened for modification C:\Program Files\.minecraft\Launcher.exe 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe File created C:\Program Files\.minecraft\Launcher.exe.config 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2400 Launcher.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2400 Launcher.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2400 Launcher.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2020 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 31 PID 1508 wrote to memory of 2020 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 31 PID 1508 wrote to memory of 2020 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 31 PID 2020 wrote to memory of 2832 2020 csc.exe 33 PID 2020 wrote to memory of 2832 2020 csc.exe 33 PID 2020 wrote to memory of 2832 2020 csc.exe 33 PID 1508 wrote to memory of 2756 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 34 PID 1508 wrote to memory of 2756 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 34 PID 1508 wrote to memory of 2756 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 34 PID 1508 wrote to memory of 2400 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 36 PID 1508 wrote to memory of 2400 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 36 PID 1508 wrote to memory of 2400 1508 7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe"C:\Users\Admin\AppData\Local\Temp\7761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2vbv_s6f.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF23C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF23B.tmp"3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2756
-
-
C:\Program Files\.minecraft\Launcher.exe"C:\Program Files\.minecraft\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2400
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD5cf0dd193b3411fab2cdc43e49bc6b850
SHA11fc53efd2ee6eadcd145b35d1964fa80daed81ae
SHA2567761133cb4ae903f269c35218b773acf119e0382ab1fd80958f6bb80515f8ee8
SHA512dbb54b172b4de3dea5d681fb2f2b96e8a38b5e1d65385c3500f71c26d95c214c20fd2d710d98e7107427a887307cedd6958dbdf74f6ac4235e6c2968ab79af6d
-
Filesize
76KB
MD5ac267bcefa99c56536ec7a13f3018af2
SHA13687b81c5d234324c3164f5b914eaa58cd4d9565
SHA256bc06a56ac333b6153bb4d115273ad854a8aaaffa45cd6bdc759fbfbaf734cc33
SHA51233165c204d4eba8fa96ecf130e871c1382649641dc68a4714a5b023285be83f3b72a82b2ab2762b660326f47bef6ea9473b29338a503dcde6486e079e026c394
-
Filesize
1KB
MD5018c5c2ae2f1426b5436ed97102a22d6
SHA1815cf11dcbde56f52440e9970c687cf7becba015
SHA256fdfd49033e3badebba84a4942b4c339a2e23daa60efe64be537d3501101d424d
SHA512e692fe87beabd1a6e6143f4b1d602fcc039085ba5f78bc845981d05f2a4d89d040e76b50f5e54c693253ea7dbecaf4672b5dd5cabc1f89f3f4146583e7c256ef
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
208KB
MD5972caddb10d36dc6fb05136b315e1f86
SHA117ac4c22b239b72123e4f66ef022598efaaeb040
SHA2568bee7b8e7c51d1f399a010f6bb23e7b5dbf8e0124f954688a7b73ee84becbcbb
SHA512d4ffe7b958e13963a360a5b2f02f54fc9f92cc0bc5e10330a5b0ca9170b4de2d4dc8549d0c21fbd302164bf79dc36b0d31a0c18c51c9aa0539520f04fb7e2e2a
-
Filesize
349B
MD523d35cf5b5e0bf5397df451f938a6e51
SHA1f86ba0ab9f8cce1a04aa78aa5cc5d29101ced686
SHA25600e35a5289ae95fa029a36cb6fdc76b893aa011b345e58c46c06dfdae2df61c7
SHA51268a50f1531bf830ec58e2a7a1d0d9498512aa6f4e97255c40ddc30f75d942f4d5daec657d5ea7c083024c4b86826ff1634bd404b40818bfbb4698284471e07de
-
Filesize
676B
MD5920db188935b0f0cc33568fffb5640a7
SHA192c9b17e704557f3396225000fd6cfc12ac6db1f
SHA2566ac0b4c6ae44f9a9b51859d3c399cb183189964a15de8e385002b7aecc153638
SHA512cd8a9dc17489199edf0a7af3e248560aa5bc8a27f528b92847c1cc590261172d18c0a6cdec075a6af496ceb8a003eb7e5972c2920734020740ed7dd29b2e5f8e