Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 01:08
Behavioral task
behavioral1
Sample
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe
Resource
win7-20240729-en
General
-
Target
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe
-
Size
914KB
-
MD5
5b5b175704862b6d7675ad95a503d056
-
SHA1
857b403387f342d97762ff1003caddc256344b70
-
SHA256
5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5
-
SHA512
d8a3e94ae47314133b2a573ba0eec1ffa6272a5e47cc981520f5b4cecb5deeaf1f2e252947eed0ad881fe3cb2a358d7e58d6781b719d47618d1a260941c18dcd
-
SSDEEP
24576:2yW4MROxnFD3gEsYxrZlI0AilFEvxHinbi:2yVMiJ1rZlI0AilFEvxHin
Malware Config
Extracted
orcus
127.0.0.1:10134
536687950add43dc8aa32b2e37b39361
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\uzu.exe
-
reconnect_delay
10000
-
registry_keyname
uzu
-
taskscheduler_taskname
uzu
-
watchdog_path
AppData\uzu.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b84-54.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b84-54.dat orcus behavioral2/memory/4632-65-0x0000000000200000-0x00000000002EA000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation uzu.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation uzu.exe -
Executes dropped EXE 6 IoCs
pid Process 944 WindowsInput.exe 2424 WindowsInput.exe 4632 uzu.exe 4048 uzu.exe 2828 uzu.exe 2732 uzu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uzu = "\"C:\\Program Files\\Orcus\\uzu.exe\"" uzu.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File opened for modification C:\Windows\assembly\Desktop.ini 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\uzu.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File opened for modification C:\Program Files\Orcus\uzu.exe 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Program Files\Orcus\uzu.exe.config 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File opened for modification C:\Windows\assembly 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe File created C:\Windows\assembly\Desktop.ini 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzu.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4632 uzu.exe 4632 uzu.exe 4632 uzu.exe 2732 uzu.exe 2732 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe 4632 uzu.exe 2732 uzu.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4632 uzu.exe Token: SeDebugPrivilege 2828 uzu.exe Token: SeDebugPrivilege 2732 uzu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4632 uzu.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4632 uzu.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4632 uzu.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4464 wrote to memory of 1732 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 83 PID 4464 wrote to memory of 1732 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 83 PID 1732 wrote to memory of 2772 1732 csc.exe 85 PID 1732 wrote to memory of 2772 1732 csc.exe 85 PID 4464 wrote to memory of 944 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 86 PID 4464 wrote to memory of 944 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 86 PID 4464 wrote to memory of 4632 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 88 PID 4464 wrote to memory of 4632 4464 5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe 88 PID 4632 wrote to memory of 2828 4632 uzu.exe 91 PID 4632 wrote to memory of 2828 4632 uzu.exe 91 PID 4632 wrote to memory of 2828 4632 uzu.exe 91 PID 2828 wrote to memory of 2732 2828 uzu.exe 92 PID 2828 wrote to memory of 2732 2828 uzu.exe 92 PID 2828 wrote to memory of 2732 2828 uzu.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe"C:\Users\Admin\AppData\Local\Temp\5d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\thwxu1jg.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8241.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8240.tmp"3⤵PID:2772
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:944
-
-
C:\Program Files\Orcus\uzu.exe"C:\Program Files\Orcus\uzu.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Roaming\uzu.exe"C:\Users\Admin\AppData\Roaming\uzu.exe" /launchSelfAndExit "C:\Program Files\Orcus\uzu.exe" 4632 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\uzu.exe"C:\Users\Admin\AppData\Roaming\uzu.exe" /watchProcess "C:\Program Files\Orcus\uzu.exe" 4632 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2424
-
C:\Program Files\Orcus\uzu.exe"C:\Program Files\Orcus\uzu.exe"1⤵
- Executes dropped EXE
PID:4048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914KB
MD55b5b175704862b6d7675ad95a503d056
SHA1857b403387f342d97762ff1003caddc256344b70
SHA2565d9c2aacef0e45162ffd241d73048cf76daac78ce229df9638d363a982ef20b5
SHA512d8a3e94ae47314133b2a573ba0eec1ffa6272a5e47cc981520f5b4cecb5deeaf1f2e252947eed0ad881fe3cb2a358d7e58d6781b719d47618d1a260941c18dcd
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5497a9a671df979d2b7ac15d090ae2965
SHA15c0c8a56455538a717c868da4748b36f7cd8f559
SHA2569232e521bb07c140abff9594e367a917ac64cb4d3d0d506ef3dea783afa7d1fc
SHA51235b2c4776c3b26509c0f22a5cc74454a37da7c1f4ff6a27b2d2c425619abca803e9281db46d43a37932da646ad7e6ad7dc35091894817464a8a81affd135fa3e
-
Filesize
76KB
MD522acb6617454f52d8512c40ab62362c1
SHA16cfa0ce4c3bf9b481b4108fd444dc699b53ec1fc
SHA2561bfe2abc3c4da53ee54d91af838f44cda44cb5d504e35de875c2d6a46d7d383b
SHA5123ac241edd97dfebbff849690ae74848b9dbea760ab914b03142b2005eb34d672e44ab37f21275e6e01559902d4102a046da2fdb385ded1323c967e08926ff7df
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD538b5e7aed0445815448b30dacc4f9b95
SHA12a727738c155b74bf2bfb811d6e0347ccfad5224
SHA2568a990fe2bb34349a1dfeb9ddb18da832a578035800aabbe793a6d7459b98d53d
SHA512f59ba2a74eaf83491fbea16e66be9fac294a1c2648bed1e70dbbcddb252c0ddadf0b072a8fd400cc6be8b2bd0db1dc6952769cb28e27f9753280bc121cabf100
-
Filesize
208KB
MD58a2f1da910fcae794e2bf6abc7bdf9db
SHA1095f918a488d9aed2cc16ddbf788aee0eb1c813b
SHA25643b26e53220cea9628e176c8ab0931dd8dcb569a54eeeedaaf7b349da710e7a1
SHA512b3d5f051ba7ab67198d4ff86d8f9d4f703f6fa54a24d93108f49f8a5e66beb4ec7e51c72e8274ea3b797ad3be2e1584b6d1a546988c9c5e30f5627b59837eea7
-
Filesize
349B
MD53299121aa7be115df7a1f4808dcfdb6e
SHA1c419f7b7cde41eae04c78f2a612ddde1d19bc0fe
SHA256061889c99450ea21dc28ad6a1115528848dc1b42b20b946e5afa2cf5a665ff38
SHA512c348e9dedda3f619524e9e5d4535176d57da135c497e2fb3262d0d2eb256d65e2fe98806fbaf1e9df2eb2a761ee622643aba8b035194f37df7cfd661cdc142aa