Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 02:40
Behavioral task
behavioral1
Sample
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe
Resource
win7-20240903-en
General
-
Target
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe
-
Size
3.0MB
-
MD5
7a461d8d06c7859b09524ceb0f3d7e4a
-
SHA1
aa27353c3883ef1ce5728dd0112e79fec7ee2fa6
-
SHA256
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee
-
SHA512
22d4fe1a52d16bc45ed5d8cedb8fd98149bb236f2b23f39b37fcd59652e165198180aa7e4a9e2952229a10d9613747485a6891f94ef9019557af39da676aadea
-
SSDEEP
49152:4i9R1/op1fAZeM9/NtRaO5NYAxC48VYrJAypQxbn32o9JnCmxJWncFfSIH4Duis:4EMtQR9TYW8V0OypSbGo9JCmx
Malware Config
Extracted
orcus
45.10.151.182:10134
064acb3fed56475eaee5e20cdd2d83c3
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\svchost.exe
-
reconnect_delay
10000
-
registry_keyname
svchost
-
taskscheduler_taskname
svchost
-
watchdog_path
AppData\csrss.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1704-1-0x000001F0EE180000-0x000001F0EE47C000-memory.dmp orcus C:\Program Files\Orcus\svchost.exe orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exesvchost.execsrss.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 5 IoCs
Processes:
WindowsInput.exeWindowsInput.exesvchost.execsrss.execsrss.exepid process 4360 WindowsInput.exe 2464 WindowsInput.exe 228 svchost.exe 3980 csrss.exe 3400 csrss.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Program Files\\Orcus\\svchost.exe\"" svchost.exe -
Drops file in System32 directory 3 IoCs
Processes:
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exedescription ioc process File opened for modification C:\Program Files\Orcus\svchost.exe 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe File created C:\Program Files\Orcus\svchost.exe.config 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe File created C:\Program Files\Orcus\svchost.exe 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
csrss.execsrss.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.execsrss.exepid process 228 svchost.exe 228 svchost.exe 228 svchost.exe 3400 csrss.exe 3400 csrss.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe 228 svchost.exe 3400 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
svchost.execsrss.execsrss.exedescription pid process Token: SeDebugPrivilege 228 svchost.exe Token: SeDebugPrivilege 3980 csrss.exe Token: SeDebugPrivilege 3400 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 228 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exesvchost.execsrss.exedescription pid process target process PID 1704 wrote to memory of 4360 1704 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe WindowsInput.exe PID 1704 wrote to memory of 4360 1704 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe WindowsInput.exe PID 1704 wrote to memory of 228 1704 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe svchost.exe PID 1704 wrote to memory of 228 1704 7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe svchost.exe PID 228 wrote to memory of 3980 228 svchost.exe csrss.exe PID 228 wrote to memory of 3980 228 svchost.exe csrss.exe PID 228 wrote to memory of 3980 228 svchost.exe csrss.exe PID 3980 wrote to memory of 3400 3980 csrss.exe csrss.exe PID 3980 wrote to memory of 3400 3980 csrss.exe csrss.exe PID 3980 wrote to memory of 3400 3980 csrss.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe"C:\Users\Admin\AppData\Local\Temp\7a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4360
-
-
C:\Program Files\Orcus\svchost.exe"C:\Program Files\Orcus\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" /launchSelfAndExit "C:\Program Files\Orcus\svchost.exe" 228 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" /watchProcess "C:\Program Files\Orcus\svchost.exe" 228 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD57a461d8d06c7859b09524ceb0f3d7e4a
SHA1aa27353c3883ef1ce5728dd0112e79fec7ee2fa6
SHA2567a080f9390658ba441e845e04644e6e05ef865fdf986e8a2bfeb57dd1e4b7dee
SHA51222d4fe1a52d16bc45ed5d8cedb8fd98149bb236f2b23f39b37fcd59652e165198180aa7e4a9e2952229a10d9613747485a6891f94ef9019557af39da676aadea
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
9KB
MD5484af5d2607d4c70ed4e0a350eeeee45
SHA11aa920ad742516f41b3722b4524acf38be5dfd57
SHA2560f7f639c1efbff416a8ad19d6563e0bc719d789cd6aaa9b4ea050f559c8886d8
SHA512f12f1bbe67194420a577e8123bb75b91c4d117245eed81ef78e65c2de6633bd5d3feea128be3d556d506cbd10ccd9e35c8ccca09a397207518c63cb4e2464faa
-
Filesize
157B
MD57efa291047eb1202fde7765adac4b00d
SHA122d4846caff5e45c18e50738360579fbbed2aa8d
SHA256807fb6eeaa7c77bf53831d8a4422a53a5d8ccd90e6bbc17c655c0817460407b6
SHA512159c95eb1e817ba2d281f39c3939dd963ab62c0cd29bf66ca3beb0aff53f4617d47f48474e58319130ae4146a044a42fc75f63c343330c1b6d2be7034b9fa724
-
Filesize
21KB
MD5785adb93e8dd006421c1ba3e81663d72
SHA10ea67d6d82b03c51a22e01de33476c70f70f8fbc
SHA256cb29a7aba6161d96b66c9a1cdb92e293109ed7c171906fdb52d73c4226a09c74
SHA51286dbcf36114a99228f5720c3835af24765c8c7f059ad207dfb89f3923552f9485991a41e3874c138a5fd9a1ee3ae722329380660bd92666b8ebbc68ec49baf2c
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3