Analysis
-
max time kernel
124s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 21:20
Behavioral task
behavioral1
Sample
2342.exe
Resource
win7-20240903-en
General
-
Target
2342.exe
-
Size
907KB
-
MD5
840aae69e0ade8737af46709b0e70a12
-
SHA1
7cd1b72849c21e22e00677350565eee5fd004cb9
-
SHA256
7a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
-
SHA512
873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
SSDEEP
12288:foHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawvjKgRRAYrZNrI0AilFEvxH:Deu4MROxnFDgHLrZlI0AilFEvxHidE
Malware Config
Extracted
orcus
147.185.221.24:35724
5e7767f2db524439a050fdf054bd5f58
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000001e547-31.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x000800000001e547-31.dat orcus behavioral2/memory/3192-41-0x0000000000B50000-0x0000000000C38000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\International\Geo\Nation 2342.exe -
Executes dropped EXE 1 IoCs
pid Process 3192 Orcus.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 2342.exe File opened for modification C:\Windows\assembly\Desktop.ini 2342.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe 2342.exe File opened for modification C:\Program Files\Orcus\Orcus.exe 2342.exe File created C:\Program Files\Orcus\Orcus.exe.config 2342.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 2342.exe File opened for modification C:\Windows\assembly\Desktop.ini 2342.exe File opened for modification C:\Windows\assembly 2342.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3192 Orcus.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3372 wrote to memory of 1352 3372 2342.exe 86 PID 3372 wrote to memory of 1352 3372 2342.exe 86 PID 1352 wrote to memory of 3476 1352 csc.exe 88 PID 1352 wrote to memory of 3476 1352 csc.exe 88 PID 3372 wrote to memory of 3192 3372 2342.exe 89 PID 3372 wrote to memory of 3192 3372 2342.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2342.exe"C:\Users\Admin\AppData\Local\Temp\2342.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6fo464bo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9CFC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9CEC.tmp"3⤵PID:3476
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
907KB
MD5840aae69e0ade8737af46709b0e70a12
SHA17cd1b72849c21e22e00677350565eee5fd004cb9
SHA2567a6299c1f92c23741b546f6445655d2b28d5ec591719d7c55f942316c867f21c
SHA512873798481adbeddb4011b43e1dfda20f73d4cc30cda5c964504f60fc42c71aa486b10da9330f4d90c2c457b758e0c14e8274a1b3c920ed166b60a9b523f51092
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
76KB
MD512f85431ef3da4a71e86058a00d33e5f
SHA10bc0aec6bc90502c073c0d4b187431be71723c35
SHA256061710d87e378f6349998075537760e92b185d4d361a6d280a5b64a5b9d2f6de
SHA512c7c55f2b1e94742108b2919527c53b2a66d6f07eded823c46732bee69520167b193f3d8d5edf8c389aa290157411ca180223ad1732bbbf2025fef95d0f87414e
-
Filesize
1KB
MD50a794af2a7bfbefddada3874872c5021
SHA1148e60299a037b55bc219700a94bcadadd34fd17
SHA25625e54ad813825a30750666f18ef17f1b385d1d11c48eff3d45ccf9ef344a5020
SHA5120fff4ac0c8f91d9e3aae50da5f3fc111e5b5771f9867a6b61ad810f00078f7ec1dff081075118448f4b238b7f553b88b36713d8ff7c3727ef6e4b52d5952ae3f
-
Filesize
208KB
MD5884d5e8eee26da5361fb68a52d74c753
SHA1e732862f2c64182eb280cfc28f06aa7d6376f39e
SHA256af2875a3c0c328f2226efb94c669712fbf19bfa2b27cdf426f0961ffa09847b6
SHA51262746193a60835a7c9466184269232283892999cc4c91a982ad73d897b7d78d83cfcfef5236a9aeb6209dffdbdc7718cb4c67ddfaf1b11fd1de080a986015fd8
-
Filesize
349B
MD5f1374469cedee06c8e2e1a7008fa3456
SHA1ab19e28a64d34f61ccba7dfdddfd3f00f9e2d9d6
SHA256e927a9f18b08c3eef41c5954e979dd1dfd161db4245c54adfbe126353ece7477
SHA5125f3f5cd37ed22a4a310dee53acf23ab3f4d7e906b2df8f5f8f8ef33c3a04fd86112f29ca6bccf95c35b4ce120b5f345a8773d31dfcea2c372b8ba9f0b1698add
-
Filesize
676B
MD55ba60b016429e193c6307117e756ffbf
SHA12d0aa1835dbd8539b514f087d5c3441a13123441
SHA256938f97f3dc77d4635d080ef3cf7efd5a9ff750803909d4c2b8c7c67fc1bfd155
SHA512c006007131c8b3ddb2daf1b3c0770db871eb2dec665b201f6e29ac22144a8e902b10c4b4736ba2490b7584b205f3dc31c6d87e0bb48a0749b4c64adfe0549bd5