Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 01:08
Behavioral task
behavioral1
Sample
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe
Resource
win7-20240729-en
General
-
Target
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe
-
Size
914KB
-
MD5
5b5b175704862b6d7675ad95a503d056
-
SHA1
857b403387f342d97762ff1003caddc256344b70
-
SHA256
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5
-
SHA512
d8a3e94ae47314133b2a573ba0eec1ffa6272a5e47cc981520f5b4cecb5deeaf1f2e252947eed0ad881fe3cb2a358d7e58d6781b719d47618d1a260941c18dcd
-
SSDEEP
24576:2yW4MROxnFD3gEsYxrZlI0AilFEvxHinbi:2yVMiJ1rZlI0AilFEvxHin
Malware Config
Extracted
orcus
127.0.0.1:10134
536687950add43dc8aa32b2e37b39361
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\uzu.exe
-
reconnect_delay
10000
-
registry_keyname
uzu
-
taskscheduler_taskname
uzu
-
watchdog_path
AppData\uzu.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000019246-41.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0007000000019246-41.dat orcus behavioral1/memory/2828-43-0x00000000008C0000-0x00000000009AA000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2736 WindowsInput.exe 2152 WindowsInput.exe 2828 uzu.exe 2016 uzu.exe 2044 uzu.exe 2348 uzu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\uzu = "\"C:\\Program Files\\Orcus\\uzu.exe\"" uzu.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\uzu.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File opened for modification C:\Program Files\Orcus\uzu.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Program Files\Orcus\uzu.exe.config 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzu.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe 2348 uzu.exe 2828 uzu.exe 2828 uzu.exe 2348 uzu.exe 2828 uzu.exe 2348 uzu.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2828 uzu.exe Token: SeDebugPrivilege 2044 uzu.exe Token: SeDebugPrivilege 2348 uzu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2828 uzu.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2828 uzu.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2828 uzu.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2532 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 30 PID 2264 wrote to memory of 2532 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 30 PID 2264 wrote to memory of 2532 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 30 PID 2532 wrote to memory of 2520 2532 csc.exe 32 PID 2532 wrote to memory of 2520 2532 csc.exe 32 PID 2532 wrote to memory of 2520 2532 csc.exe 32 PID 2264 wrote to memory of 2736 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 33 PID 2264 wrote to memory of 2736 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 33 PID 2264 wrote to memory of 2736 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 33 PID 2264 wrote to memory of 2828 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 35 PID 2264 wrote to memory of 2828 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 35 PID 2264 wrote to memory of 2828 2264 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 35 PID 2628 wrote to memory of 2016 2628 taskeng.exe 37 PID 2628 wrote to memory of 2016 2628 taskeng.exe 37 PID 2628 wrote to memory of 2016 2628 taskeng.exe 37 PID 2828 wrote to memory of 2044 2828 uzu.exe 38 PID 2828 wrote to memory of 2044 2828 uzu.exe 38 PID 2828 wrote to memory of 2044 2828 uzu.exe 38 PID 2828 wrote to memory of 2044 2828 uzu.exe 38 PID 2044 wrote to memory of 2348 2044 uzu.exe 39 PID 2044 wrote to memory of 2348 2044 uzu.exe 39 PID 2044 wrote to memory of 2348 2044 uzu.exe 39 PID 2044 wrote to memory of 2348 2044 uzu.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe"C:\Users\Admin\AppData\Local\Temp\5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3bft_miy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD6E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCD6D.tmp"3⤵PID:2520
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2736
-
-
C:\Program Files\Orcus\uzu.exe"C:\Program Files\Orcus\uzu.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\uzu.exe"C:\Users\Admin\AppData\Roaming\uzu.exe" /launchSelfAndExit "C:\Program Files\Orcus\uzu.exe" 2828 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\uzu.exe"C:\Users\Admin\AppData\Roaming\uzu.exe" /watchProcess "C:\Program Files\Orcus\uzu.exe" 2828 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2152
-
C:\Windows\system32\taskeng.exetaskeng.exe {8DB556CE-9150-4CB7-B7CD-070EB1D349A6} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files\Orcus\uzu.exe"C:\Program Files\Orcus\uzu.exe"2⤵
- Executes dropped EXE
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914KB
MD55b5b175704862b6d7675ad95a503d056
SHA1857b403387f342d97762ff1003caddc256344b70
SHA2565d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5
SHA512d8a3e94ae47314133b2a573ba0eec1ffa6272a5e47cc981520f5b4cecb5deeaf1f2e252947eed0ad881fe3cb2a358d7e58d6781b719d47618d1a260941c18dcd
-
Filesize
76KB
MD5777b920ee4338d213390b23818e9df15
SHA10305572e528c076e0c8403a8272cb44e75d3a755
SHA256194902942c4fef99fa44fb3b641567467462a803f618f16003626e0bc44e10a5
SHA512607e7ac24ff0d8994bdb10478ee59a1c22de52fb1f46911c6b33c83517ffc2144d6e7c7a1ec5d51de458ef00c607acfed10f33a82f78e133032a7a355ed8e579
-
Filesize
1KB
MD55e7fa894eae5122d88f1e844da8e61db
SHA1d798cb7b972219b89a92c38c13429d92d1ebeb79
SHA2562afcfec72ef8a264bb8e386ef599d1dc140b69cdb6cd6cd00eed425fb1fa7f17
SHA5123b37c89047667ff8acfec07449309e2805a1316525d9a70c32fd291b684983d5ddc3fc5c61e103addad789d3dd07ad122bb60dba1ec68af5e4bb67d47451b6ee
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
208KB
MD52b14ae8b54d216abf4d228493ceca44a
SHA1d134351498e4273e9d6391153e35416bc743adef
SHA2564e1cc3da1f7bf92773aae6cffa6d61bfc3e25aead3ad947f6215f93a053f346c
SHA5125761b605add10ae3ef80f3b8706c8241b4e8abe4ac3ce36b7be8a97d08b08da5a72fedd5e976b3c9e1c463613a943ebb5d323e6a075ef6c7c3b1abdc0d53ac05
-
Filesize
349B
MD571c9e5162b235dd5a82c536d997d4808
SHA1faa9dd77bdc4c9d7f03716c4332391329ecd97ce
SHA256127e26d3971bb17b4b1455463e5383057c74852cc77ad027870aa78ddc79c690
SHA512bf5a90f083b3649b3ea34e03100096b5dec9be72246a8ea208707047f4e4a6e773da2d7107b3dccb649d780761824ed53231d022357917d040e39bd26eeba1a9
-
Filesize
676B
MD5341006efed6e2eecd0c89a0327a44627
SHA177159541b30701ac325c59b3eda4bcb9bb568302
SHA256f513d809bbd2b5a116b38a6f7b0d9afe0700d152fa08cbecfb4e08bc4e36d5cd
SHA512692ed30f88eaa83e5f28008a1fe63e1410261637ad22854fc575ddff24faf99e9752cc71377676f6f4da1ff64d61a75ead4dd01b8dc7013eee030df3d538312d