Edit tour
Windows
Analysis Report
QeTCfhacvf.exe
Overview
General Information
Sample name: | QeTCfhacvf.exerenamed because original name is a hash value |
Original sample name: | 7a461d8d06c7859b09524ceb0f3d7e4a.exe |
Analysis ID: | 1554172 |
MD5: | 7a461d8d06c7859b09524ceb0f3d7e4a |
SHA1: | aa27353c3883ef1ce5728dd0112e79fec7ee2fa6 |
SHA256: | 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee |
Tags: | exeOrcusRATRATuser-abuse_ch |
Infos: | |
Detection
Orcus
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Orcus RAT
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to disable the Task Manager (.Net Source)
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspicious Process Parents
Sigma detected: System File Execution Location Anomaly
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
- QeTCfhacvf.exe (PID: 7652 cmdline:
"C:\Users\ user\Deskt op\QeTCfha cvf.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A) - WindowsInput.exe (PID: 7748 cmdline:
"C:\Window s\SysWOW64 \WindowsIn put.exe" - -install MD5: 785ADB93E8DD006421C1BA3E81663D72) - svchost.exe (PID: 7912 cmdline:
"C:\Progra m Files\Or cus\svchos t.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A) - csrss.exe (PID: 7988 cmdline:
"C:\Users\ user\AppDa ta\Roaming \csrss.exe " /launchS elfAndExit "C:\Progr am Files\O rcus\svcho st.exe" 79 12 /protec tFile MD5: 484AF5D2607D4C70ED4E0A350EEEEE45) - csrss.exe (PID: 8056 cmdline:
"C:\Users\ user\AppDa ta\Roaming \csrss.exe " /watchPr ocess "C:\ Program Fi les\Orcus\ svchost.ex e" 7912 "/ protectFil e" MD5: 484AF5D2607D4C70ED4E0A350EEEEE45)
- WindowsInput.exe (PID: 7844 cmdline:
"C:\Window s\SysWOW64 \WindowsIn put.exe" MD5: 785ADB93E8DD006421C1BA3E81663D72)
- svchost.exe (PID: 2772 cmdline:
"C:\Progra m Files\Or cus\svchos t.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A)
- svchost.exe (PID: 6136 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s A ppinfo MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 4756 cmdline:
"C:\Progra m Files\Or cus\svchos t.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A) - consent.exe (PID: 3664 cmdline:
consent.ex e 6136 330 000001960 5006ED0 MD5: DD5032EF160209E470E2612A8A3D5F59) - svchost.exe (PID: 7144 cmdline:
"C:\Progra m Files\Or cus\svchos t.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A)
- svchost.exe (PID: 5968 cmdline:
"C:\Progra m Files\Or cus\svchos t.exe" MD5: 7A461D8D06C7859B09524CEB0F3D7E4A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Orcus RAT | Orcus has been advertised as a Remote Administration Tool (RAT) since early 2016. It has all the features that would be expected from a RAT and probably more. The long list of the commands is documented on their website. But what separates Orcus from the others is its capability to load custom plugins developed by users, as well as plugins that are readily available from the Orcus repository. In addition to that, users can also execute C# and VB.net code on the remote machine in real-time. | No Attribution |
{"AutostartBuilderProperty": {"AutostartMethod": "Registry", "TaskSchedulerTaskName": "svchost", "TaskHighestPrivileges": "true", "RegistryHiddenStart": "true", "RegistryKeyName": "svchost", "TryAllAutostartMethodsOnFail": "true"}, "ChangeAssemblyInformationBuilderProperty": {"ChangeAssemblyInformation": "true", "AssemblyTitle": "svchost.exe", "AssemblyDescription": "Host Process for Windows Services", "AssemblyCompanyName": "Microsoft Corporation", "AssemblyProductName": "Microsoft\u00ae Windows\u00ae Operating System", "AssemblyCopyright": "\u00a9 Microsoft Corporation. All rights reserved.", "AssemblyTrademarks": null, "AssemblyProductVersion": "10.0.20348.0", "AssemblyFileVersion": "6.2.20348.0"}, "ChangeCreationDateBuilderProperty": {"IsEnabled": "false", "NewCreationDate": "2024-11-05T04:20:55"}, "ChangeIconBuilderProperty": {"ChangeIcon": "false", "IconPath": null}, "ClientTagBuilderProperty": {"ClientTag": null}, "ConnectionBuilderProperty": {"IpAddresses": [{"Ip": "45.10.151.182", "Port": "10134"}]}, "DataFolderBuilderProperty": {"Path": "%appdata%\\Orc"}, "DefaultPrivilegesBuilderProperty": {"RequireAdministratorRights": "true"}, "DisableInstallationPromptBuilderProperty": {"IsDisabled": "true"}, "FrameworkVersionBuilderProperty": {"FrameworkVersion": "NET48"}, "HideFileBuilderProperty": {"HideFile": "true"}, "InstallationLocationBuilderProperty": {"Path": "%programfiles%\\Orcus\\svchost.exe"}, "InstallBuilderProperty": {"Install": "true"}, "KeyloggerBuilderProperty": {"IsEnabled": "true"}, "MutexBuilderProperty": {"Mutex": "064acb3fed56475eaee5e20cdd2d83c3"}, "ProxyBuilderProperty": {"ProxyOption": "None", "ProxyAddress": null, "ProxyPort": "1080", "ProxyType": "2"}, "ReconnectDelayProperty": {"Delay": "10000"}, "RequireAdministratorPrivilegesInstallerBuilderProperty": {"RequireAdministratorPrivileges": "true"}, "RespawnTaskBuilderProperty": {"IsEnabled": "false", "TaskName": "Orcus Respawner"}, "ServiceBuilderProperty": {"Install": "true"}, "SetRunProgramAsAdminFlagBuilderProperty": {"SetFlag": "true"}, "WatchdogBuilderProperty": {"IsEnabled": "true", "Name": "csrss.exe", "WatchdogLocation": "AppData", "PreventFileDeletion": "true"}}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
Click to see the 9 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
|
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-12T07:46:35.293037+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.9 | 49813 | TCP |
2024-11-12T07:47:13.287858+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.9 | 50036 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | Windows user hook set: | Jump to behavior |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Long String: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_00007FF886D05B90 | |
Source: | Code function: | 0_2_00007FF886D04478 | |
Source: | Code function: | 0_2_00007FF886D062C0 | |
Source: | Code function: | 3_2_00007FF886D10EFA | |
Source: | Code function: | 4_2_00007FF886D05B90 | |
Source: | Code function: | 4_2_00007FF886D062C0 | |
Source: | Code function: | 4_2_00007FF886D04478 | |
Source: | Code function: | 11_2_00007FF886D15B90 | |
Source: | Code function: | 11_2_00007FF886D162C0 | |
Source: | Code function: | 11_2_00007FF886D14478 | |
Source: | Code function: | 14_2_00007FF886D25B90 | |
Source: | Code function: | 14_2_00007FF886D262C0 | |
Source: | Code function: | 14_2_00007FF886D24478 |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Task registration methods: | ||
Source: | Task registration methods: | ||
Source: | Task registration methods: | ||
Source: | Task registration methods: |
Source: | Base64 encoded string: |