Overview
overview
10Static
static
10snos.exe
windows10-1703-x64
10snos.exe
windows7-x64
10snos.exe
windows10-2004-x64
10snos.exe
windows11-21h2-x64
10snos.exe
android-10-x64
snos.exe
android-11-x64
snos.exe
android-13-x64
snos.exe
android-9-x86
snos.exe
macos-10.15-amd64
4snos.exe
debian-12-armhf
snos.exe
debian-12-mipsel
snos.exe
debian-9-armhf
snos.exe
debian-9-mips
snos.exe
debian-9-mipsel
snos.exe
ubuntu-18.04-amd64
snos.exe
ubuntu-20.04-amd64
snos.exe
ubuntu-22.04-amd64
snos.exe
ubuntu-24.04-amd64
Resubmissions
03-10-2024 21:19
241003-z6m9fsxcjn 1003-10-2024 21:14
241003-z3g82azhmb 1003-10-2024 21:10
241003-z1h3jszglg 1003-10-2024 21:03
241003-zv1emszeje 10Analysis
-
max time kernel
1563s -
max time network
1565s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 21:19
Behavioral task
behavioral1
Sample
snos.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
snos.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
snos.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
snos.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
snos.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral6
Sample
snos.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral7
Sample
snos.exe
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral8
Sample
snos.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral9
Sample
snos.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral10
Sample
snos.exe
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral11
Sample
snos.exe
Resource
debian12-mipsel-20240418-en
Behavioral task
behavioral12
Sample
snos.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral13
Sample
snos.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral14
Sample
snos.exe
Resource
debian9-mipsel-20240226-en
Behavioral task
behavioral15
Sample
snos.exe
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral16
Sample
snos.exe
Resource
ubuntu2004-amd64-20240729-en
Behavioral task
behavioral17
Sample
snos.exe
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral18
Sample
snos.exe
Resource
ubuntu2404-amd64-20240523-en
General
-
Target
snos.exe
-
Size
916KB
-
MD5
defc2abbed64bb0a53c7b9fa04d9d114
-
SHA1
926cbb5e1d9ea1249aa034afa5d0e510322b5ee6
-
SHA256
4a5b24522b79e54b2c901946eb492dac5bf83631681a2d99b1f6b303268e0580
-
SHA512
00084691a0ae0c52aac630a1fca9bca0fb245ad4597c99b12016119ce289500002c6b23e47bfcd2bc220c26068615c972b8e5551b0b3dd721fd06c6387e0d842
-
SSDEEP
24576:NVWC4MROxnFD3krXYf1rrcI0AilFEvxHPdmoo6:NqMiJtrrcI0AilFEvxHP
Malware Config
Extracted
orcus
45.200.148.205:10134
2857e61aa1024db89df5be17078af5ab
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\sistemwinhost\winhost1235.exe
-
reconnect_delay
10000
-
registry_keyname
registry
-
taskscheduler_taskname
registre
-
watchdog_path
AppData\Servicemanagaer.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule \Program Files (x86)\sistemwinhost\winhost1235.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2160-1-0x0000000000D60000-0x0000000000E4A000-memory.dmp orcus \Program Files (x86)\sistemwinhost\winhost1235.exe orcus behavioral2/memory/2652-33-0x0000000001190000-0x000000000127A000-memory.dmp orcus -
Executes dropped EXE 7 IoCs
Processes:
WindowsInput.exeWindowsInput.exewinhost1235.exewinhost1235.exeServicemanagaer.exeServicemanagaer.exeWindowsInput.exepid process 2728 WindowsInput.exe 2600 WindowsInput.exe 2652 winhost1235.exe 2292 winhost1235.exe 764 Servicemanagaer.exe 2184 Servicemanagaer.exe 2804 WindowsInput.exe -
Loads dropped DLL 3 IoCs
Processes:
snos.exewinhost1235.exepid process 2160 snos.exe 2160 snos.exe 2652 winhost1235.exe -
Drops file in System32 directory 3 IoCs
Processes:
snos.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe snos.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config snos.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 4 IoCs
Processes:
snos.exewinhost1235.exedescription ioc process File created C:\Program Files (x86)\sistemwinhost\winhost1235.exe snos.exe File opened for modification C:\Program Files (x86)\sistemwinhost\winhost1235.exe snos.exe File created C:\Program Files (x86)\sistemwinhost\winhost1235.exe.config snos.exe File opened for modification C:\Program Files (x86)\sistemwinhost\winhost1235.exe winhost1235.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winhost1235.exeServicemanagaer.execmd.exePING.EXEcmd.exesnos.exewinhost1235.exeServicemanagaer.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost1235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Servicemanagaer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost1235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Servicemanagaer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
winhost1235.exeServicemanagaer.exepid process 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe 2184 Servicemanagaer.exe 2652 winhost1235.exe 2652 winhost1235.exe 2184 Servicemanagaer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
winhost1235.exeServicemanagaer.exeServicemanagaer.exedescription pid process Token: SeDebugPrivilege 2652 winhost1235.exe Token: SeDebugPrivilege 764 Servicemanagaer.exe Token: SeDebugPrivilege 2184 Servicemanagaer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
winhost1235.exepid process 2652 winhost1235.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
winhost1235.exepid process 2652 winhost1235.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
snos.exetaskeng.exewinhost1235.exeServicemanagaer.execmd.exedescription pid process target process PID 2160 wrote to memory of 2728 2160 snos.exe WindowsInput.exe PID 2160 wrote to memory of 2728 2160 snos.exe WindowsInput.exe PID 2160 wrote to memory of 2728 2160 snos.exe WindowsInput.exe PID 2160 wrote to memory of 2728 2160 snos.exe WindowsInput.exe PID 2160 wrote to memory of 2652 2160 snos.exe winhost1235.exe PID 2160 wrote to memory of 2652 2160 snos.exe winhost1235.exe PID 2160 wrote to memory of 2652 2160 snos.exe winhost1235.exe PID 2160 wrote to memory of 2652 2160 snos.exe winhost1235.exe PID 572 wrote to memory of 2292 572 taskeng.exe winhost1235.exe PID 572 wrote to memory of 2292 572 taskeng.exe winhost1235.exe PID 572 wrote to memory of 2292 572 taskeng.exe winhost1235.exe PID 572 wrote to memory of 2292 572 taskeng.exe winhost1235.exe PID 2652 wrote to memory of 764 2652 winhost1235.exe Servicemanagaer.exe PID 2652 wrote to memory of 764 2652 winhost1235.exe Servicemanagaer.exe PID 2652 wrote to memory of 764 2652 winhost1235.exe Servicemanagaer.exe PID 2652 wrote to memory of 764 2652 winhost1235.exe Servicemanagaer.exe PID 764 wrote to memory of 2184 764 Servicemanagaer.exe Servicemanagaer.exe PID 764 wrote to memory of 2184 764 Servicemanagaer.exe Servicemanagaer.exe PID 764 wrote to memory of 2184 764 Servicemanagaer.exe Servicemanagaer.exe PID 764 wrote to memory of 2184 764 Servicemanagaer.exe Servicemanagaer.exe PID 2652 wrote to memory of 2804 2652 winhost1235.exe WindowsInput.exe PID 2652 wrote to memory of 2804 2652 winhost1235.exe WindowsInput.exe PID 2652 wrote to memory of 2804 2652 winhost1235.exe WindowsInput.exe PID 2652 wrote to memory of 2804 2652 winhost1235.exe WindowsInput.exe PID 2652 wrote to memory of 3016 2652 winhost1235.exe cmd.exe PID 2652 wrote to memory of 3016 2652 winhost1235.exe cmd.exe PID 2652 wrote to memory of 3016 2652 winhost1235.exe cmd.exe PID 2652 wrote to memory of 3016 2652 winhost1235.exe cmd.exe PID 3016 wrote to memory of 3020 3016 cmd.exe PING.EXE PID 3016 wrote to memory of 3020 3016 cmd.exe PING.EXE PID 3016 wrote to memory of 3020 3016 cmd.exe PING.EXE PID 3016 wrote to memory of 3020 3016 cmd.exe PING.EXE PID 3016 wrote to memory of 2188 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2188 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2188 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2188 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2768 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2768 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2768 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2768 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2664 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2664 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2664 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2664 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2420 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2420 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2420 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 2420 3016 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\snos.exe"C:\Users\Admin\AppData\Local\Temp\snos.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2728
-
-
C:\Program Files (x86)\sistemwinhost\winhost1235.exe"C:\Program Files (x86)\sistemwinhost\winhost1235.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\Servicemanagaer.exe"C:\Users\Admin\AppData\Roaming\Servicemanagaer.exe" /launchSelfAndExit "C:\Program Files (x86)\sistemwinhost\winhost1235.exe" 2652 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Roaming\Servicemanagaer.exe"C:\Users\Admin\AppData\Roaming\Servicemanagaer.exe" /watchProcess "C:\Program Files (x86)\sistemwinhost\winhost1235.exe" 2652 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --uninstall3⤵
- Executes dropped EXE
PID:2804
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\{63509cee-4b24-4cac-8087-13b9e4f256f8}.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "4⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Program Files (x86)\sistemwinhost\winhost1235.exe""4⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "4⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del C:\Users\Admin\AppData\Local\Temp\{63509cee-4b24-4cac-8087-13b9e4f256f8}.bat"4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2600
-
C:\Windows\system32\taskeng.exetaskeng.exe {3A851376-520F-41FB-A3D3-1D2BB166670A} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Program Files (x86)\sistemwinhost\winhost1235.exe"C:\Program Files (x86)\sistemwinhost\winhost1235.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
191B
MD59af8c6809dcddaba313832c9e9aab13f
SHA1d32cdf6757d703aef23ac6c5a55bac893885cacf
SHA2567f1bd77b14356b87ed701731c7285518b69614e2702b4ee07fd32ebe4ef0be62
SHA512b7aa457fc3ca0789a22d2a659ec4cc5b6b056b4469bbb5302d9c4e2eb7d72f17b162538b551b721f8d67ee4c1cc80c68157a448914c4f3fb3815ca5f81d2d692
-
Filesize
7KB
MD5362ce475f5d1e84641bad999c16727a0
SHA16b613c73acb58d259c6379bd820cca6f785cc812
SHA2561f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899
SHA5127630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
916KB
MD5defc2abbed64bb0a53c7b9fa04d9d114
SHA1926cbb5e1d9ea1249aa034afa5d0e510322b5ee6
SHA2564a5b24522b79e54b2c901946eb492dac5bf83631681a2d99b1f6b303268e0580
SHA51200084691a0ae0c52aac630a1fca9bca0fb245ad4597c99b12016119ce289500002c6b23e47bfcd2bc220c26068615c972b8e5551b0b3dd721fd06c6387e0d842
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33