Analysis
-
max time kernel
13s -
max time network
15s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
02-01-2025 00:45
General
-
Target
vmax.exe
-
Size
909KB
-
MD5
09ba4336061b39c6de460e559a86144d
-
SHA1
814db11290e5f753814f1525eb8c4d609aa6c1de
-
SHA256
8054ececfb1c163cc15de00bae2b97b490e381875863864be9c0e4a8399a7ad6
-
SHA512
e8c3a4334f18e1d07c95a4ce210a495e654fc20898dc27832f8b54ebeadb5be12f4ff0e758af7610964e9fcde787519683e0152c729fc4e95be7d28b20aaaedc
-
SSDEEP
24576:PZw4MROxnFj3cxXFHXRrZlI0AilFEvxHirAf:PZTMi1ERhrZlI0AilFEvxHi
Malware Config
Extracted
orcus
127.0.0.1:10134
2da3ffc776c743d289a69d0dcbf09041
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Window\paint.exe
-
reconnect_delay
10000
-
registry_keyname
svhost
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\svhost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0029000000046216-27.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0029000000046216-27.dat orcus behavioral1/memory/2660-32-0x0000000000E00000-0x0000000000EE8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation paint.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation vmax.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 paint.exe 1352 paint.exe 2716 svhost.exe 3060 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "\"C:\\Program Files\\Window\\paint.exe\"" paint.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini vmax.exe File created C:\Windows\assembly\Desktop.ini vmax.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Window\paint.exe vmax.exe File created C:\Program Files\Window\paint.exe vmax.exe File created C:\Program Files\Window\paint.exe.config vmax.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly vmax.exe File created C:\Windows\assembly\Desktop.ini vmax.exe File opened for modification C:\Windows\assembly\Desktop.ini vmax.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2660 paint.exe 2660 paint.exe 2660 paint.exe 3060 svhost.exe 3060 svhost.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe 3060 svhost.exe 2660 paint.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2660 paint.exe Token: SeDebugPrivilege 2716 svhost.exe Token: SeDebugPrivilege 3060 svhost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2660 paint.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2660 paint.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2660 paint.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2128 wrote to memory of 4276 2128 vmax.exe 82 PID 2128 wrote to memory of 4276 2128 vmax.exe 82 PID 4276 wrote to memory of 4948 4276 csc.exe 85 PID 4276 wrote to memory of 4948 4276 csc.exe 85 PID 2128 wrote to memory of 2660 2128 vmax.exe 86 PID 2128 wrote to memory of 2660 2128 vmax.exe 86 PID 2660 wrote to memory of 2716 2660 paint.exe 90 PID 2660 wrote to memory of 2716 2660 paint.exe 90 PID 2660 wrote to memory of 2716 2660 paint.exe 90 PID 2716 wrote to memory of 3060 2716 svhost.exe 93 PID 2716 wrote to memory of 3060 2716 svhost.exe 93 PID 2716 wrote to memory of 3060 2716 svhost.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vmax.exe"C:\Users\Admin\AppData\Local\Temp\vmax.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wqmktvnr.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF28.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCF27.tmp"3⤵PID:4948
-
-
-
C:\Program Files\Window\paint.exe"C:\Program Files\Window\paint.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe" /launchSelfAndExit "C:\Program Files\Window\paint.exe" 2660 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe" /watchProcess "C:\Program Files\Window\paint.exe" 2660 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
-
C:\Program Files\Window\paint.exe"C:\Program Files\Window\paint.exe"1⤵
- Executes dropped EXE
PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
909KB
MD509ba4336061b39c6de460e559a86144d
SHA1814db11290e5f753814f1525eb8c4d609aa6c1de
SHA2568054ececfb1c163cc15de00bae2b97b490e381875863864be9c0e4a8399a7ad6
SHA512e8c3a4334f18e1d07c95a4ce210a495e654fc20898dc27832f8b54ebeadb5be12f4ff0e758af7610964e9fcde787519683e0152c729fc4e95be7d28b20aaaedc
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
425B
MD58c7889bde41724ce3db7c67e730677f6
SHA1485891cc9120cb2203a2483754dbd5e6ea24f28e
SHA25683c70bfcb1b41892c9c50cabe9bc2d96b2f7420b28545afabd32f682ac62d0ad
SHA512b7c3aab27fc924dcaef78987b492931e164b9e30b813c532fe87e1d40001ed1861c4b5ddbdd85cd2278681a22e32eee816877f4f63cecaa9972976d87e38f5cc
-
Filesize
1KB
MD50325d5c81152412df82a8b327ed4037f
SHA1bea434448e6a9758bf541c10faa652cdf638e3c2
SHA2567a858726e25b601605b0e2f89748ee9d99ab6e9b118f8fef8522c74e99ce15ef
SHA512925b5c58c1dfcf98188708ac63d5f315d3a13b327425cd4067a9745796c8efd74e57d729e7569fb6445f74491c5044e8245d2e801d1a02421d216a3ccf55101a
-
Filesize
76KB
MD57cd0b33f4671e5a10e54a9bbcc4b564f
SHA18dc0333268e95f67e6ac7ffd3becf95fdd62137e
SHA2569c679845562aecc116d199ffc4a119f220a18e59b982ae79e25d264dcfdac60b
SHA51297af724d89b74b1785559fada23f85908e22b2e3e32527c181a6e5d1371f21104dcc8d4a043986f456d16298dd300ef43406b1b9c428cef026706f48e74c9f60
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
676B
MD5c5d2cf72f35900e68a66b57cf3208903
SHA19a4f7101d2e4e6fe7fcab105552e32be04ef5714
SHA256fec37f9244fcea7bcea074054577d8b2b6858b3b8565cb1515de466a614cfeef
SHA512169168aed5f4a51894bc71755f71ff94d878ee4511520bd5b419cd01f8a1ce4644e356d232f7e1e0db37ce662489c894c6e88797613b48bea4aab367dceec91c
-
Filesize
208KB
MD51c7bcda10e624df41140075ba632ebb0
SHA10a3cdd1322770c10ff408b47cae36fb85a9ac774
SHA2567ada97fa8f928ad1d0465a727cb4dd40e8c7a63959ecaa904e3d8039867777b3
SHA5123af5500f00723d889bf2bb344f065bfaf923edc67859454a5f1736c8aedf4e5ea07204c3b2d1c80198d983d053481968dc021ec6feea9ae3bd5e81511b075e8f
-
Filesize
349B
MD5dde06fdf46d7d418bae582eea31b04ea
SHA15da880d16e3d2d03a3e2607d99afa888256eaf6e
SHA256d1ca1476b2e3f302d6e070b951d5b4663288c74648795f537864394d6620c8b7
SHA512370b0a1f648ddbf87f833f1a6e89f3ded19d2a74e95d11dc87dbb89e3db10f6fcf07f707277fa538807b582423e14dcac91e1b164c890d3d0233063814399ca9