Analysis
-
max time kernel
119s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 22:12
Static task
static1
Behavioral task
behavioral1
Sample
8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe
Resource
win7-20250207-en
General
-
Target
8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe
-
Size
1.8MB
-
MD5
2640fafb4430882ed76a2883137d92d0
-
SHA1
b39a7cfb8afccdde28b2dfee98f711d68c0653cc
-
SHA256
8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798
-
SHA512
48f17f0aee19723a19a739deef3857d5fa25d6e959faacf1700e14490f7b00a1a51724e93a391ad6f4884a38eb13d136aa05b2d0ff569d5e13e45a8a3caf1deb
-
SSDEEP
49152:v5YjREzhJp52XHlUW8hKHXzzTiSTZdXTZdHXTZdXTZv:v2
Malware Config
Extracted
orcus
127.0.0.1:7777
37ac276d673e458f96b24d45f7ec9f03
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Lime Crypter
-
taskscheduler_taskname
Orcus
-
watchdog_path
Temp\Lime Crypter
Signatures
-
Orcus family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/4708-22-0x0000000000400000-0x00000000004EC000-memory.dmp orcus -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Regasm.exe -
Executes dropped EXE 4 IoCs
pid Process 5228 Filename.exe 1752 WindowsInput.exe 4732 WindowsInput.exe 5160 Orcus.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Filename.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Filename.exe" 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe Regasm.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config Regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5228 set thread context of 4708 5228 Filename.exe 92 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe Regasm.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config Regasm.exe File created C:\Program Files (x86)\Orcus\Orcus.exe Regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Filename.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 668 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe 5228 Filename.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 668 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe Token: SeDebugPrivilege 5228 Filename.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 668 wrote to memory of 5228 668 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe 89 PID 668 wrote to memory of 5228 668 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe 89 PID 668 wrote to memory of 5228 668 8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe 89 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 5228 wrote to memory of 4708 5228 Filename.exe 92 PID 4708 wrote to memory of 1752 4708 Regasm.exe 94 PID 4708 wrote to memory of 1752 4708 Regasm.exe 94 PID 4708 wrote to memory of 5160 4708 Regasm.exe 96 PID 4708 wrote to memory of 5160 4708 Regasm.exe 96 PID 4708 wrote to memory of 5160 4708 Regasm.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe"C:\Users\Admin\AppData\Local\Temp\8f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Roaming\Filename.exe"C:\Users\Admin\AppData\Roaming\Filename.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1752
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5160
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
1.8MB
MD52640fafb4430882ed76a2883137d92d0
SHA1b39a7cfb8afccdde28b2dfee98f711d68c0653cc
SHA2568f00b950a514e95daaad5ef6d5faa6c3132b7f4ce8bef72d864bc67b3a2fc798
SHA51248f17f0aee19723a19a739deef3857d5fa25d6e959faacf1700e14490f7b00a1a51724e93a391ad6f4884a38eb13d136aa05b2d0ff569d5e13e45a8a3caf1deb
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad