Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 01:08
Behavioral task
behavioral1
Sample
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe
Resource
win7-20240903-en
General
-
Target
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe
-
Size
917KB
-
MD5
418ca841dfb9904c3c5c07b0b4a8cc22
-
SHA1
485b466fa3e7d45a693fe0cae66a4fa806d43d70
-
SHA256
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141
-
SHA512
0a8e96cd384b71f16a4c9d6f9069ad4f89271ca66c42cc54247cd0c66a0cbdeff097893b555d4d39ae81a09c50fa7384dedf09d5438655f70d0eccd38ef488c8
-
SSDEEP
24576:FmHR4MROxnF53ozrrcI0AilFEvxHPTIooo:MuMi7ozrrcI0AilFEvxHPT
Malware Config
Extracted
orcus
45.200.148.205:10134
ac5a4ebd7b5f431aa47967ded2179f16
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\sysreqfiles\winhost.exe
-
reconnect_delay
10000
-
registry_keyname
winhost
-
taskscheduler_taskname
winhost.
-
watchdog_path
AppData\winhosterf.exe
Signatures
-
Orcus main payload 2 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\sysreqfiles\winhost.exe family_orcus C:\Users\Admin\AppData\Local\Temp\1994.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1100-1-0x0000000000510000-0x00000000005FC000-memory.dmp orcus C:\Program Files (x86)\sysreqfiles\winhost.exe orcus C:\Users\Admin\AppData\Local\Temp\1994.exe orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
winhosterf.exef6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exewinhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winhosterf.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winhost.exe -
Executes dropped EXE 4 IoCs
Processes:
winhost.exewinhost.exewinhosterf.exewinhosterf.exepid process 4012 winhost.exe 1524 winhost.exe 2140 winhosterf.exe 3816 winhosterf.exe -
Loads dropped DLL 2 IoCs
Processes:
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exepid process 1100 f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe 1100 f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
winhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winhost = "\"C:\\Program Files (x86)\\sysreqfiles\\winhost.exe\"" winhost.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exedescription ioc process File created C:\Program Files (x86)\sysreqfiles\winhost.exe f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe File opened for modification C:\Program Files (x86)\sysreqfiles\winhost.exe f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe File created C:\Program Files (x86)\sysreqfiles\winhost.exe.config f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exewinhost.exewinhost.exewinhosterf.exewinhosterf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhosterf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhosterf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
winhost.exewinhosterf.exepid process 4012 winhost.exe 4012 winhost.exe 4012 winhost.exe 3816 winhosterf.exe 3816 winhosterf.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe 4012 winhost.exe 3816 winhosterf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
winhost.exewinhosterf.exewinhosterf.exedescription pid process Token: SeDebugPrivilege 4012 winhost.exe Token: SeDebugPrivilege 2140 winhosterf.exe Token: SeDebugPrivilege 3816 winhosterf.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exewinhost.exewinhosterf.exedescription pid process target process PID 1100 wrote to memory of 4012 1100 f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe winhost.exe PID 1100 wrote to memory of 4012 1100 f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe winhost.exe PID 1100 wrote to memory of 4012 1100 f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe winhost.exe PID 4012 wrote to memory of 2140 4012 winhost.exe winhosterf.exe PID 4012 wrote to memory of 2140 4012 winhost.exe winhosterf.exe PID 4012 wrote to memory of 2140 4012 winhost.exe winhosterf.exe PID 2140 wrote to memory of 3816 2140 winhosterf.exe winhosterf.exe PID 2140 wrote to memory of 3816 2140 winhosterf.exe winhosterf.exe PID 2140 wrote to memory of 3816 2140 winhosterf.exe winhosterf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe"C:\Users\Admin\AppData\Local\Temp\f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Program Files (x86)\sysreqfiles\winhost.exe"C:\Program Files (x86)\sysreqfiles\winhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Roaming\winhosterf.exe"C:\Users\Admin\AppData\Roaming\winhosterf.exe" /launchSelfAndExit "C:\Program Files (x86)\sysreqfiles\winhost.exe" 4012 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Roaming\winhosterf.exe"C:\Users\Admin\AppData\Roaming\winhosterf.exe" /watchProcess "C:\Program Files (x86)\sysreqfiles\winhost.exe" 4012 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
-
-
C:\Program Files (x86)\sysreqfiles\winhost.exe"C:\Program Files (x86)\sysreqfiles\winhost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD5418ca841dfb9904c3c5c07b0b4a8cc22
SHA1485b466fa3e7d45a693fe0cae66a4fa806d43d70
SHA256f6165d4307d292ab5f69689aad2b3eea87d9b6189ff67c674067861f70976141
SHA5120a8e96cd384b71f16a4c9d6f9069ad4f89271ca66c42cc54247cd0c66a0cbdeff097893b555d4d39ae81a09c50fa7384dedf09d5438655f70d0eccd38ef488c8
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
910KB
MD57c0e71d0e5bb714f6e37301b88ed2e38
SHA184bcf457016b7bb25b27608d86fc435a612f8631
SHA2566d68371f2fa24f9d52cacd77c6dc68a208a2d0c03fd840525ab6fae0338b079d
SHA5125dc1bb1ed9d58c76727d16c703fe18673b11370c353002cd1b94464050497ceaf667be393d063ebe2a6021862904f13e3749925c1ce6448bb02761d51b0c0746
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33