Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 01:34
Behavioral task
behavioral1
Sample
cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe
Resource
win10v2004-20241007-en
General
-
Target
cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe
-
Size
912KB
-
MD5
b3b92d61c47974e2b4534a6b6dadc3fd
-
SHA1
51543803f6c78b5369d719b604419acced0bf7cb
-
SHA256
cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1
-
SHA512
6555440da95c24ecfb48672c2b1e92cdff8e5e33b5394139bcb9dd1a6c3e5b80caa3fe69b39580da9ee4c8ec4f4e7c80c51d2f4bd762b4dd96cbc3598c87569b
-
SSDEEP
12288:R0XCGPSX0zbyD+ndg+QCImGYUl9qyzlkE2kUNCObCOYPOlJVzKepke+w7dG1lFlz:YKa4MROxnFLHbrrcI0AilFEvxHPcooW
Malware Config
Extracted
orcus
lois injkector
92.35.5.56:20001
1052ddefbec0498084c332483d4c94fd
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023ba6-40.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/1600-1-0x0000000000740000-0x000000000082A000-memory.dmp orcus behavioral2/files/0x0009000000023ba6-40.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe -
Executes dropped EXE 4 IoCs
pid Process 1504 WindowsInput.exe 756 WindowsInput.exe 3540 Orcus.exe 2716 Orcus.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3540 Orcus.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3540 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3540 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3540 Orcus.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1504 1600 cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe 83 PID 1600 wrote to memory of 1504 1600 cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe 83 PID 1600 wrote to memory of 3540 1600 cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe 85 PID 1600 wrote to memory of 3540 1600 cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe 85 PID 1600 wrote to memory of 3540 1600 cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe"C:\Users\Admin\AppData\Local\Temp\cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1504
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3540
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:756
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
912KB
MD5b3b92d61c47974e2b4534a6b6dadc3fd
SHA151543803f6c78b5369d719b604419acced0bf7cb
SHA256cd50c9aed3db7c24472cf0a11bbeb8b5bc5262c255fea3018483fb347b656cd1
SHA5126555440da95c24ecfb48672c2b1e92cdff8e5e33b5394139bcb9dd1a6c3e5b80caa3fe69b39580da9ee4c8ec4f4e7c80c51d2f4bd762b4dd96cbc3598c87569b
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad