Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 23:19
Behavioral task
behavioral1
Sample
asynced.exe
Resource
win7-20241010-en
General
-
Target
asynced.exe
-
Size
3.0MB
-
MD5
e9ef5e3e933bde251efc8782a144a914
-
SHA1
65391af972f53b83c3a25d01474908e247d29af9
-
SHA256
eaae55454ba3a037f6fc934d38fd9574da848fa7b6bfc0dcf986f9b43ea1e224
-
SHA512
c902c713e3c750ddd02c6d67efa7c12500acaf956ea69cb5bf6ea0dcdb0436d8b09971ef2ca47a39771bb20aa59b9a7072428d531eb519fa3fbf0b4d39841546
-
SSDEEP
49152:eNODf7+QSLqZeM9/04zgaMWUljQfJgVXkKAypQxb0/o9JnCmsWncFf0I74gu3zM:egyb2MnjQBEUNypSb6o9JCm
Malware Config
Extracted
orcus
192.168.1.240:10134
77864a0839f04e838299ef8d362eb706
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/816-1-0x0000000000E60000-0x0000000001158000-memory.dmp orcus behavioral1/files/0x0008000000016ce9-12.dat orcus behavioral1/memory/2388-17-0x00000000012A0000-0x0000000001598000-memory.dmp orcus -
Executes dropped EXE 1 IoCs
pid Process 2388 Orcus.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe asynced.exe File opened for modification C:\Program Files\Orcus\Orcus.exe asynced.exe File created C:\Program Files\Orcus\Orcus.exe.config asynced.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2388 Orcus.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2388 Orcus.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 816 wrote to memory of 2388 816 asynced.exe 30 PID 816 wrote to memory of 2388 816 asynced.exe 30 PID 816 wrote to memory of 2388 816 asynced.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\asynced.exe"C:\Users\Admin\AppData\Local\Temp\asynced.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5e9ef5e3e933bde251efc8782a144a914
SHA165391af972f53b83c3a25d01474908e247d29af9
SHA256eaae55454ba3a037f6fc934d38fd9574da848fa7b6bfc0dcf986f9b43ea1e224
SHA512c902c713e3c750ddd02c6d67efa7c12500acaf956ea69cb5bf6ea0dcdb0436d8b09971ef2ca47a39771bb20aa59b9a7072428d531eb519fa3fbf0b4d39841546
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3