Analysis
-
max time kernel
63s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 08:21
Behavioral task
behavioral1
Sample
Rc7- Cracked by Roque Exploitzz.exe
Resource
win10v2004-20240709-en
General
-
Target
Rc7- Cracked by Roque Exploitzz.exe
-
Size
907KB
-
MD5
5668bd983341f9ffd4726d887090b64c
-
SHA1
1a150545d2fb65240101f9466b1043269b379f25
-
SHA256
afb1bf7f37ba0ff0ccd8fa29c7089abc4975fef56155ab9f3c1535fea70b1f0d
-
SHA512
0dcb2b2a1c2ee10c3b3727e3cfde698ec339569003bc3e18a6b76de65e7497080799d2e52fae234cb4e5ab518a296bf0d4f2f350f0571a1b39bc8b3e584c6ed1
-
SSDEEP
24576:nhv4MROxnFj3IrkxrrcI0AilFEvxHPyooT:nKMi1UqrrcI0AilFEvxHP
Malware Config
Extracted
orcus
wowthatsagoodmeme.ddns.net:10134
4be6c8113962424a916b8095b89af0c9
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%appdata%\WlNDOWS DEFENDER\UPDATER.exe
-
reconnect_delay
10000
-
registry_keyname
Wlndows Defender
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\%appdata%/WlNDOWS DEFENDER/WlNDOWS DEFENDER UPDATER.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000234a8-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/memory/5028-1-0x0000000000B20000-0x0000000000C08000-memory.dmp orcus behavioral1/files/0x00090000000234a8-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Rc7- Cracked by Roque Exploitzz.exe -
Executes dropped EXE 1 IoCs
pid Process 3980 UPDATER.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wlndows Defender = "\"C:\\Users\\Admin\\AppData\\Roaming\\WlNDOWS DEFENDER\\UPDATER.exe\"" UPDATER.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3980 UPDATER.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3980 UPDATER.exe Token: SeDebugPrivilege 2424 taskmgr.exe Token: SeSystemProfilePrivilege 2424 taskmgr.exe Token: SeCreateGlobalPrivilege 2424 taskmgr.exe Token: 33 2424 taskmgr.exe Token: SeIncBasePriorityPrivilege 2424 taskmgr.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe 2424 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3980 UPDATER.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5028 wrote to memory of 3980 5028 Rc7- Cracked by Roque Exploitzz.exe 88 PID 5028 wrote to memory of 3980 5028 Rc7- Cracked by Roque Exploitzz.exe 88 PID 5028 wrote to memory of 3980 5028 Rc7- Cracked by Roque Exploitzz.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rc7- Cracked by Roque Exploitzz.exe"C:\Users\Admin\AppData\Local\Temp\Rc7- Cracked by Roque Exploitzz.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Roaming\WlNDOWS DEFENDER\UPDATER.exe"C:\Users\Admin\AppData\Roaming\WlNDOWS DEFENDER\UPDATER.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3980
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2424
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
907KB
MD55668bd983341f9ffd4726d887090b64c
SHA11a150545d2fb65240101f9466b1043269b379f25
SHA256afb1bf7f37ba0ff0ccd8fa29c7089abc4975fef56155ab9f3c1535fea70b1f0d
SHA5120dcb2b2a1c2ee10c3b3727e3cfde698ec339569003bc3e18a6b76de65e7497080799d2e52fae234cb4e5ab518a296bf0d4f2f350f0571a1b39bc8b3e584c6ed1
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad