Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 01:43
Behavioral task
behavioral1
Sample
e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe
Resource
win7-20240903-en
General
-
Target
e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe
-
Size
917KB
-
MD5
039debd99027407f731d115001b806c7
-
SHA1
7ee0fab4884c61693628691f8c7efc381c5336c2
-
SHA256
e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6
-
SHA512
fdcbbcef6117c65f74d21ae8a1cb2cf6730f395ce57805b205845dba5dac6e56df9c81dc72f91a96c32e241c85c1cacfcb53ac739ca1c92fc8ab8106b555afc1
-
SSDEEP
24576:9eu4MROxnFH3qkTZ2rZlI0AilFEvxHilI+:9etMihMrZlI0AilFEvxHil
Malware Config
Extracted
orcus
Retard
detoxify-21656.portmap.host:35923
d4ac76608be445ca91ed380bdd064484
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
C:\Windows\syscon.exe
-
reconnect_delay
10000
-
registry_keyname
svchost.exe
-
taskscheduler_taskname
conhost.exe
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c8b-55.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c8b-55.dat orcus behavioral2/memory/388-66-0x0000000000580000-0x000000000066C000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation syscon.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 4080 WindowsInput.exe 4792 WindowsInput.exe 388 syscon.exe 1220 syscon.exe 5000 svchost.exe 3412 svchost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File opened for modification C:\Windows\assembly\Desktop.ini e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File created C:\Windows\syscon.exe e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File opened for modification C:\Windows\syscon.exe e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File created C:\Windows\syscon.exe.config e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File opened for modification C:\Windows\assembly e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe File created C:\Windows\assembly\Desktop.ini e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3412 svchost.exe 3412 svchost.exe 388 syscon.exe 388 syscon.exe 388 syscon.exe 388 syscon.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe 388 syscon.exe 3412 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 388 syscon.exe Token: SeDebugPrivilege 5000 svchost.exe Token: SeDebugPrivilege 3412 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 388 syscon.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2848 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 87 PID 2140 wrote to memory of 2848 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 87 PID 2848 wrote to memory of 3700 2848 csc.exe 89 PID 2848 wrote to memory of 3700 2848 csc.exe 89 PID 2140 wrote to memory of 4080 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 90 PID 2140 wrote to memory of 4080 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 90 PID 2140 wrote to memory of 388 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 92 PID 2140 wrote to memory of 388 2140 e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe 92 PID 388 wrote to memory of 5000 388 syscon.exe 96 PID 388 wrote to memory of 5000 388 syscon.exe 96 PID 388 wrote to memory of 5000 388 syscon.exe 96 PID 5000 wrote to memory of 3412 5000 svchost.exe 99 PID 5000 wrote to memory of 3412 5000 svchost.exe 99 PID 5000 wrote to memory of 3412 5000 svchost.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe"C:\Users\Admin\AppData\Local\Temp\e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t8tiz0r2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7F4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC7F3.tmp"3⤵PID:3700
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4080
-
-
C:\Windows\syscon.exe"C:\Windows\syscon.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Windows\syscon.exe" 388 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Windows\syscon.exe" 388 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4792
-
C:\Windows\syscon.exeC:\Windows\syscon.exe1⤵
- Executes dropped EXE
PID:1220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD578af222dcb4c51b223da90d0d0180634
SHA1878db65a8875e41476027925d3f45513983784e7
SHA2560ad84d29eb79a5dbb9cd5963b5e7f3a58a71a89657dab7403cb19595b6f1ef6a
SHA512c6be69ada378b4dbcc78b0d066273ef0e351f350ccd0b392ffda10a80b4f6fc144487c6469f465417d04e73950d00adad37439629e279e0f51ca1414ec3f7fda
-
Filesize
76KB
MD5e54463c3b8b4837892f5b090353ea265
SHA1f1b1f08bc452cf1ebff73b005aeed9c01806afec
SHA256ad18116f4d19a9595cf4bcaea76caa85e1ec12469847cae60b1ecea731f6fd66
SHA512ed0782981ff5014fa34a6f370beef796ea68582508ef09e0f7843e2e26819d22089d6669943a8aef48371562cfb0b370d62ece0ccbc27b0314b45176db6e62aa
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
917KB
MD5039debd99027407f731d115001b806c7
SHA17ee0fab4884c61693628691f8c7efc381c5336c2
SHA256e2c97f6df88c5b588867c5a4c9c260a0a295157b7c0f9cd87c3be07c2ef87bf6
SHA512fdcbbcef6117c65f74d21ae8a1cb2cf6730f395ce57805b205845dba5dac6e56df9c81dc72f91a96c32e241c85c1cacfcb53ac739ca1c92fc8ab8106b555afc1
-
Filesize
676B
MD516f36778f796f0f994576f96b644bf17
SHA171456e472f7f7020fb98f7a0a9ca4f449c84cbc3
SHA2566641657bd87fc702e95865d6430672e4d7028a4bbaf001d90953d6a0c572a4b3
SHA512584f46ce13fb9c8184cc27f5d2bf6e72910d1d0e12b23814be2f5c80a0dceec316edd2f9d445577a2c88a984756f6123e82ac7bc3b17843801c7f876654d771c
-
Filesize
208KB
MD5828cd90b4e4b874f126791adf0a63fac
SHA13c50092c2ef626dab8ea5c6a98c23d08cae1e809
SHA256dd66de28644cd3db11c291d208f6139e595c1004f714c4cc0e082c5fc69b0377
SHA512270200c4c3235634838d819ccd8e30272e05ff33205ee4fbdfabd2318a3da16869261a5df0216ba4928950a722ad182bcadc4c9f185a02a2b372aa91ed1fc05b
-
Filesize
349B
MD5c3f4f56e1b857c3819499e08947f1b16
SHA1190a5fb06cd229536e4079786ef38204249ec908
SHA256d376268a0b2d54ab30561e6d88c3ccb66f0b512fec3d796d26d84a50f8408194
SHA5122c1513e6c79981c2bd387c74f3b5be91a5f36e545022dfc179bb9a3bf4e5d8f7ad4a0230fa1f4844fddfa08379969fe3195fe4b6706cc061ac09f39410780936