Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 01:02
Behavioral task
behavioral1
Sample
927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe
Resource
win7-20241023-en
General
-
Target
927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe
-
Size
913KB
-
MD5
0f1c7991b1c30ed0626cf60660edc373
-
SHA1
e8b918d39ead158f83d95bcd676611d2a9a88aa2
-
SHA256
927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165
-
SHA512
275eb9b90f17b6cafd8b81787881cfc2740e946996b64b483c3a18416471bf3d49b40781bbf86f2161e5525089cf38456975c65e0c756c3df37886bb6105453c
-
SSDEEP
24576:KqSM4MROxnFl33zTrrcI0AilFEvxHPLWoo5:fAMirXrrcI0AilFEvxHPL
Malware Config
Extracted
orcus
System
199.195.253.181:25202
ecca0f439cec4158b200af951642a93a
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%appdata%\Microsoft\speech\voices\COM Surrogate.exe
-
reconnect_delay
10000
-
registry_keyname
COM_key
-
taskscheduler_taskname
COM start
-
watchdog_path
AppData\COM Surrogate.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000186ed-12.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2124-1-0x00000000009B0000-0x0000000000A9A000-memory.dmp orcus behavioral1/files/0x00070000000186ed-12.dat orcus behavioral1/memory/2312-18-0x0000000000EF0000-0x0000000000FDA000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2312 COM Surrogate.exe 3056 COM Surrogate.exe 2696 COM Surrogate.exe 3028 COM Surrogate.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe 2312 COM Surrogate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\COM_key = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\speech\\voices\\COM Surrogate.exe\"" COM Surrogate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2312 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe 3028 COM Surrogate.exe 2312 COM Surrogate.exe 2312 COM Surrogate.exe 3028 COM Surrogate.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2312 COM Surrogate.exe Token: SeDebugPrivilege 2696 COM Surrogate.exe Token: SeDebugPrivilege 3028 COM Surrogate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 COM Surrogate.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2312 2124 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe 30 PID 2124 wrote to memory of 2312 2124 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe 30 PID 2124 wrote to memory of 2312 2124 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe 30 PID 2124 wrote to memory of 2312 2124 927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe 30 PID 536 wrote to memory of 3056 536 taskeng.exe 32 PID 536 wrote to memory of 3056 536 taskeng.exe 32 PID 536 wrote to memory of 3056 536 taskeng.exe 32 PID 536 wrote to memory of 3056 536 taskeng.exe 32 PID 2312 wrote to memory of 2696 2312 COM Surrogate.exe 33 PID 2312 wrote to memory of 2696 2312 COM Surrogate.exe 33 PID 2312 wrote to memory of 2696 2312 COM Surrogate.exe 33 PID 2312 wrote to memory of 2696 2312 COM Surrogate.exe 33 PID 2696 wrote to memory of 3028 2696 COM Surrogate.exe 34 PID 2696 wrote to memory of 3028 2696 COM Surrogate.exe 34 PID 2696 wrote to memory of 3028 2696 COM Surrogate.exe 34 PID 2696 wrote to memory of 3028 2696 COM Surrogate.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe"C:\Users\Admin\AppData\Local\Temp\927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\COM Surrogate.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe" 2312 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\COM Surrogate.exe" /watchProcess "C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe" 2312 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {80843800-27E5-4364-B32E-F11B0110ABDD} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\speech\voices\COM Surrogate.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
913KB
MD50f1c7991b1c30ed0626cf60660edc373
SHA1e8b918d39ead158f83d95bcd676611d2a9a88aa2
SHA256927f3d315f024beb4cd71ec36a465b75f39a21027b69140777e4d96a70556165
SHA512275eb9b90f17b6cafd8b81787881cfc2740e946996b64b483c3a18416471bf3d49b40781bbf86f2161e5525089cf38456975c65e0c756c3df37886bb6105453c
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33