Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 01:07
Behavioral task
behavioral1
Sample
2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe
Resource
win7-20240704-en
General
-
Target
2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe
-
Size
903KB
-
MD5
fe3318487162b45cbe34d8c8876d4c55
-
SHA1
5c55217bcb60622dbcf779cc2892d74a8026dffa
-
SHA256
2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880
-
SHA512
2eba77e2abf648afae7b4c4911ffa75b5a980faaabfc29fd8b50b1ac720341832452ae83c4efe61155493268d2107a8ede9217c272772d91ce44699bc3c1cdc9
-
SSDEEP
24576:PbDS04YNEMuExDiU6E5R9sdOQnQ2M+Y+Ibj+r:zZ4auS+UjvxsIbj+r
Malware Config
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00080000000174a8-6.dat family_orcus -
Executes dropped EXE 4 IoCs
Processes:
Nethosts.exeprinthosts.exeNethosts.exeprinthosts.exepid Process 3024 Nethosts.exe 2548 printhosts.exe 2696 Nethosts.exe 2596 printhosts.exe -
Loads dropped DLL 2 IoCs
Processes:
2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exeNethosts.exepid Process 2604 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe 3024 Nethosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Nethosts.exeprinthosts.exeprinthosts.exe2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exeNethosts.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nethosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language printhosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language printhosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nethosts.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Nethosts.exeprinthosts.exepid Process 3024 Nethosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 2596 printhosts.exe 2596 printhosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe 3024 Nethosts.exe 2596 printhosts.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Nethosts.exeprinthosts.exeprinthosts.exedescription pid Process Token: SeDebugPrivilege 3024 Nethosts.exe Token: SeDebugPrivilege 2548 printhosts.exe Token: SeDebugPrivilege 2596 printhosts.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Nethosts.exepid Process 3024 Nethosts.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exeNethosts.exetaskeng.exeprinthosts.exedescription pid Process procid_target PID 2604 wrote to memory of 3024 2604 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe 32 PID 2604 wrote to memory of 3024 2604 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe 32 PID 2604 wrote to memory of 3024 2604 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe 32 PID 2604 wrote to memory of 3024 2604 2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe 32 PID 3024 wrote to memory of 2548 3024 Nethosts.exe 34 PID 3024 wrote to memory of 2548 3024 Nethosts.exe 34 PID 3024 wrote to memory of 2548 3024 Nethosts.exe 34 PID 3024 wrote to memory of 2548 3024 Nethosts.exe 34 PID 2772 wrote to memory of 2696 2772 taskeng.exe 35 PID 2772 wrote to memory of 2696 2772 taskeng.exe 35 PID 2772 wrote to memory of 2696 2772 taskeng.exe 35 PID 2772 wrote to memory of 2696 2772 taskeng.exe 35 PID 2548 wrote to memory of 2596 2548 printhosts.exe 36 PID 2548 wrote to memory of 2596 2548 printhosts.exe 36 PID 2548 wrote to memory of 2596 2548 printhosts.exe 36 PID 2548 wrote to memory of 2596 2548 printhosts.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe"C:\Users\Admin\AppData\Local\Temp\2ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\printhosts.exe"C:\Users\Admin\AppData\Roaming\printhosts.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exe" 3024 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\printhosts.exe"C:\Users\Admin\AppData\Roaming\printhosts.exe" /watchProcess "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exe" 3024 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0B5DDC7A-1F79-49DE-A704-3304FE7FB832} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exeC:\Users\Admin\AppData\Roaming\Microsoft\Speech\Nethosts.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
903KB
MD5fe3318487162b45cbe34d8c8876d4c55
SHA15c55217bcb60622dbcf779cc2892d74a8026dffa
SHA2562ce2ae61873e5d585d36efc823d311409ad0f504c55f1d044199a35e0ce67880
SHA5122eba77e2abf648afae7b4c4911ffa75b5a980faaabfc29fd8b50b1ac720341832452ae83c4efe61155493268d2107a8ede9217c272772d91ce44699bc3c1cdc9
-
Filesize
9KB
MD55d15c6fee4063d2fa9bcf9d170be4f07
SHA1944ea7866b5f1fc27359d151e654fdda080b2cb3
SHA2566802cf997e7a1f76018fa2c30623fad50f70dda00511452f8258534c7aa01082
SHA5124534c8579153725b4fd786e93b9843c8797f4fdb8df083858d42bf3c9a134df08464a4990bc5b0bad3cb52c6df1e1830df922a3b6322c8333a95e643f33faa9e