Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:14
Behavioral task
behavioral1
Sample
744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe
Resource
win7-20240903-en
General
-
Target
744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe
-
Size
935KB
-
MD5
d9efa6ddca490cf2c4614ca04f5d5f2c
-
SHA1
0fdb3199628bdd2489db70af59f172505545f0c0
-
SHA256
744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70
-
SHA512
df9b52b79a87a705e2de322346672b705cee0d3864a26f267e76de9b468ccf30a06a053ef4531dd1998ecb7e1d7cc72f8d954a798fd93dd4f25c0182a79f8448
-
SSDEEP
24576:ea64MROxnFj3mrkxrrcI0AilFEvxHPEoo1:eKMi1CqrrcI0AilFEvxHP
Malware Config
Extracted
orcus
127.0.0.1:10134
d0f852f528b54b79a18cd745ef31998e
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Audio HD drive
-
taskscheduler_taskname
Audio HD drive
-
watchdog_path
Temp\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001944d-10.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2104-1-0x0000000000950000-0x0000000000A3E000-memory.dmp orcus behavioral1/files/0x000800000001944d-10.dat orcus behavioral1/memory/2696-17-0x00000000011D0000-0x00000000012BE000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2696 Orcus.exe 2744 Orcus.exe 2904 OrcusWatchdog.exe 2840 OrcusWatchdog.exe -
Loads dropped DLL 3 IoCs
pid Process 2104 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe 2696 Orcus.exe 2904 OrcusWatchdog.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Audio HD drive = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2840 OrcusWatchdog.exe 2840 OrcusWatchdog.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2696 Orcus.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe 2840 OrcusWatchdog.exe 2696 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2696 Orcus.exe Token: SeDebugPrivilege 2904 OrcusWatchdog.exe Token: SeDebugPrivilege 2840 OrcusWatchdog.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2696 Orcus.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2696 2104 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe 30 PID 2104 wrote to memory of 2696 2104 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe 30 PID 2104 wrote to memory of 2696 2104 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe 30 PID 2104 wrote to memory of 2696 2104 744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe 30 PID 3032 wrote to memory of 2744 3032 taskeng.exe 32 PID 3032 wrote to memory of 2744 3032 taskeng.exe 32 PID 3032 wrote to memory of 2744 3032 taskeng.exe 32 PID 3032 wrote to memory of 2744 3032 taskeng.exe 32 PID 2696 wrote to memory of 2904 2696 Orcus.exe 33 PID 2696 wrote to memory of 2904 2696 Orcus.exe 33 PID 2696 wrote to memory of 2904 2696 Orcus.exe 33 PID 2696 wrote to memory of 2904 2696 Orcus.exe 33 PID 2904 wrote to memory of 2840 2904 OrcusWatchdog.exe 34 PID 2904 wrote to memory of 2840 2904 OrcusWatchdog.exe 34 PID 2904 wrote to memory of 2840 2904 OrcusWatchdog.exe 34 PID 2904 wrote to memory of 2840 2904 OrcusWatchdog.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe"C:\Users\Admin\AppData\Local\Temp\744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe"C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2696 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe"C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2696 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2B468226-6D5A-44AD-8AAA-E3CCC4306964} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
935KB
MD5d9efa6ddca490cf2c4614ca04f5d5f2c
SHA10fdb3199628bdd2489db70af59f172505545f0c0
SHA256744f346ee7c463c40748722beba297a4f79511e0bc9317c21ae5932ed9e9ea70
SHA512df9b52b79a87a705e2de322346672b705cee0d3864a26f267e76de9b468ccf30a06a053ef4531dd1998ecb7e1d7cc72f8d954a798fd93dd4f25c0182a79f8448
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33