Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-01-2025 21:13
Behavioral task
behavioral1
Sample
2342.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
2342.exe
-
Size
907KB
-
MD5
840aae69e0ade8737af46709b0e70a12
-
SHA1
7cd1b72849c21e22e00677350565eee5fd004cb9
-
SHA256
7a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
-
SHA512
873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
SSDEEP
12288:foHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawvjKgRRAYrZNrI0AilFEvxH:Deu4MROxnFDgHLrZlI0AilFEvxHidE
Malware Config
Extracted
orcus
147.185.221.24:35724
5e7767f2db524439a050fdf054bd5f58
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x001b00000002abb2-31.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x001b00000002abb2-31.dat orcus behavioral2/memory/1508-42-0x0000000000010000-0x00000000000F8000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 1508 Orcus.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 2342.exe File opened for modification C:\Windows\assembly\Desktop.ini 2342.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe 2342.exe File opened for modification C:\Program Files\Orcus\Orcus.exe 2342.exe File created C:\Program Files\Orcus\Orcus.exe.config 2342.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 2342.exe File created C:\Windows\assembly\Desktop.ini 2342.exe File opened for modification C:\Windows\assembly\Desktop.ini 2342.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1508 Orcus.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 6036 wrote to memory of 1208 6036 2342.exe 77 PID 6036 wrote to memory of 1208 6036 2342.exe 77 PID 1208 wrote to memory of 5224 1208 csc.exe 79 PID 1208 wrote to memory of 5224 1208 csc.exe 79 PID 6036 wrote to memory of 1508 6036 2342.exe 80 PID 6036 wrote to memory of 1508 6036 2342.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\2342.exe"C:\Users\Admin\AppData\Local\Temp\2342.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:6036 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bb1uj1fc.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE33.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAE32.tmp"3⤵PID:5224
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
907KB
MD5840aae69e0ade8737af46709b0e70a12
SHA17cd1b72849c21e22e00677350565eee5fd004cb9
SHA2567a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
SHA512873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD5db6ba90dd6347c890ab91b6dbfb33603
SHA10002538469b964294f467cad5d94b433c57b382b
SHA256024217b52776b045630cee1c4085db7152b27ca15f3a190af8de7669a901634b
SHA512e615f9cc582c5332ffaea2c6820432e411d2e9b99382e1706e9c41b302aad1537d51e12e495ee0f8215e623438794bf987ef46267bd5dc81fe8f02f862dc43de
-
Filesize
76KB
MD51ac5d31a0cc51c0d61037028bf71a92c
SHA1a8752cb20701966688d7be89e24884b91ac5990d
SHA25671f92c8ceded77b9333933de8aeb0b790477fe0e69bdf00be3abcd7153f9c089
SHA51240fd0cb0c47f5c13339e2dcf468134a60a1a89db68d115bea1424c7ff2d13328389bafc96fd0fa4bc24bcbafcf4984b99b18d282e05005994f9657c662d26ce0
-
Filesize
676B
MD5b4506b5ccdfdf74ddb110583d0272820
SHA1feface1a71f3fbc9436ae6f350b1bced0a3d38cc
SHA25637f8f75fb9d707aaf18dab547062b22c413560914768d0d966d0f74ba19035af
SHA512b47036749b0e1e79b265c7280af7e1e1584d7c839df89c843ff6af5e64e2c248cfbbc362ebbfa995c29dd608952bc5ddb4c00399c8d82e4418f891ba643e5697
-
Filesize
208KB
MD5a7a4ca5e8759204a55b88c3b15c9a5d7
SHA1bb8ef8498e3b2b7f828e2a19bdd79b47d27fe0fe
SHA2562c61456b0eabd32f8a3497d370d5fa039467cf2d97863e5bf3145b0c12b7cde4
SHA512bd6b6115eafc0785d2fcff06f6afc324d0baa872a44ceefca7a458ce4bf3b0c0edfbe216ef2096e7c62729d28ac9f0efc90a7e4d5eb57eec23ad802db2db4320
-
Filesize
349B
MD594f54b23da82303a263982f66db60949
SHA17139be85d0b330bd27fcffed5a4fd758edb12885
SHA2565284246a935c7517d907fac54845276aac9cdefff4ff383c3ef4e8259984bc2d
SHA51228787342197ae67efc79d5ccbf42b20025994db34e643fff3cac071ba7d378bdf1cd9078677e02d3655083278d0352b8a74debec448176bd71d7b5a95adf796c