Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 21:20
Behavioral task
behavioral1
Sample
2342.exe
Resource
win7-20240903-en
General
-
Target
2342.exe
-
Size
907KB
-
MD5
840aae69e0ade8737af46709b0e70a12
-
SHA1
7cd1b72849c21e22e00677350565eee5fd004cb9
-
SHA256
7a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
-
SHA512
873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
SSDEEP
12288:foHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawvjKgRRAYrZNrI0AilFEvxH:Deu4MROxnFDgHLrZlI0AilFEvxHidE
Malware Config
Extracted
orcus
147.185.221.24:35724
5e7767f2db524439a050fdf054bd5f58
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016d4f-26.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0009000000016d4f-26.dat orcus behavioral1/memory/2736-30-0x0000000000B20000-0x0000000000C08000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 2736 Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe 2342.exe File opened for modification C:\Program Files\Orcus\Orcus.exe 2342.exe File created C:\Program Files\Orcus\Orcus.exe.config 2342.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 Orcus.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1976 2980 2342.exe 30 PID 2980 wrote to memory of 1976 2980 2342.exe 30 PID 2980 wrote to memory of 1976 2980 2342.exe 30 PID 1976 wrote to memory of 2444 1976 csc.exe 32 PID 1976 wrote to memory of 2444 1976 csc.exe 32 PID 1976 wrote to memory of 2444 1976 csc.exe 32 PID 2980 wrote to memory of 2736 2980 2342.exe 33 PID 2980 wrote to memory of 2736 2980 2342.exe 33 PID 2980 wrote to memory of 2736 2980 2342.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2342.exe"C:\Users\Admin\AppData\Local\Temp\2342.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5xqbcnbv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB51D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB51C.tmp"3⤵PID:2444
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
907KB
MD5840aae69e0ade8737af46709b0e70a12
SHA17cd1b72849c21e22e00677350565eee5fd004cb9
SHA2567a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
SHA512873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
76KB
MD5f068c16fa2ba96f4f55a69c5411abc87
SHA16b59700d04e3545e1c5a696c0f24653ad49a1c34
SHA256e7f7dd6b84a9183742ae4f9c6911aa8c39cdcb7aa0447c700860dd91aeafff24
SHA5123e2293abdb9e69da798c476ca304a6577193ded8484715603bdc4e334e4aad0f31e605074104ff4098cc1444ace400062bcc08f5ea139557e561ebd0f6119ccf
-
Filesize
1KB
MD57ce035929e432c8e0553368ed2aa8af6
SHA1142e7f72414287080e0a9cef88a1231b8ba1a8d7
SHA256929e59fc120d0fe08e6fbf7b0d76acfce6f495698a0bddb28dbfc108d52bab58
SHA512414973d976baa81bddd3ee1e5d390ad4966eeacb099570731a7dd3c7415c64801f44d251465ab70ec5608c0aa64467f3391fe77beac3ecfcc9c31058e4845883
-
Filesize
208KB
MD5c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
Filesize
349B
MD5ef6fe6336993661e0fa66f1e197b5ef4
SHA196be7461dea3d16dfc8d6d82444f3370849ed8a8
SHA2562a19ed3ad319cf610724eef91d820dcfde69e0f2ed2633d309386faef1f47098
SHA512a9d25acb13deba4c41370940f18fee483decf74514f9b88854aa73fa0bd0437dd47b338037b8a058039ec5062c499e43aa7ccce85406fbb922f957e3926b6527
-
Filesize
676B
MD56514e6b52e2d387bd97a5a164dc4b5e2
SHA1253eabef7e4e458d6e753a33bc4b091df83e0d6b
SHA2563ddd9dd561e8584e6c5f9142391fc321c5b98327e5d69b5c53acd33875825c11
SHA512aacc0de963bbe0df324bae871e532eb8fb3906c9fb6532236c43e7d629a389d514b8de55a235208657491221dd1ab54d18323d85398f32ece6ea87e49c8b0a23