Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 01:03
Behavioral task
behavioral1
Sample
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe
Resource
win7-20240903-en
General
-
Target
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe
-
Size
986KB
-
MD5
f4cc5f812d038c702051b7026f67ec65
-
SHA1
bc26685023eddc1e6a82ee6ebe52d7c1bcb14cda
-
SHA256
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc
-
SHA512
f953fe57a35d88063ac2a25e9629f6f3953bf7678b5cbdde0ac66928bdc671a2f43a0b8d81dd74ccfb01f24867456f2462f783d023da09dee72acd0f78210058
-
SSDEEP
24576:Dsc04MROxnFF637U6rrcI0AilFEvxHP4Choon:QeMibK7U6rrcI0AilFEvxHP4
Malware Config
Extracted
orcus
solara
212.15.49.233:5050
094a584ddb794dbe9ff094ec5bbdb4d1
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
SystemSettings
-
taskscheduler_taskname
UserOOBEBroker
-
watchdog_path
AppData\taskhostw.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2252-8-0x0000000000A80000-0x0000000000A88000-memory.dmp disable_win_def -
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0006000000019382-33.dat family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2252-1-0x0000000000AA0000-0x0000000000B9C000-memory.dmp orcus behavioral1/files/0x0006000000019382-33.dat orcus behavioral1/memory/1568-39-0x0000000000F40000-0x000000000103C000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeOrcus.exetaskhostw.exeOrcus.exetaskhostw.exepid Process 2096 WindowsInput.exe 2608 WindowsInput.exe 1568 Orcus.exe 1484 taskhostw.exe 2000 Orcus.exe 2032 taskhostw.exe -
Loads dropped DLL 3 IoCs
Processes:
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exeOrcus.exepid Process 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 1568 Orcus.exe -
Drops file in System32 directory 3 IoCs
Processes:
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exeWindowsInput.exedescription ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exedescription ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Orcus.exetaskhostw.exe7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exeOrcus.exetaskhostw.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskhostw.exeOrcus.exepid Process 2032 taskhostw.exe 2032 taskhostw.exe 1568 Orcus.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe 2032 taskhostw.exe 1568 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Orcus.exetaskhostw.exetaskhostw.exedescription pid Process Token: SeDebugPrivilege 1568 Orcus.exe Token: SeDebugPrivilege 1484 taskhostw.exe Token: SeDebugPrivilege 2032 taskhostw.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exeOrcus.exetaskhostw.exetaskeng.exedescription pid Process procid_target PID 2252 wrote to memory of 2096 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 31 PID 2252 wrote to memory of 2096 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 31 PID 2252 wrote to memory of 2096 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 31 PID 2252 wrote to memory of 2096 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 31 PID 2252 wrote to memory of 1568 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 33 PID 2252 wrote to memory of 1568 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 33 PID 2252 wrote to memory of 1568 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 33 PID 2252 wrote to memory of 1568 2252 7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe 33 PID 1568 wrote to memory of 1484 1568 Orcus.exe 35 PID 1568 wrote to memory of 1484 1568 Orcus.exe 35 PID 1568 wrote to memory of 1484 1568 Orcus.exe 35 PID 1568 wrote to memory of 1484 1568 Orcus.exe 35 PID 1484 wrote to memory of 2032 1484 taskhostw.exe 36 PID 1484 wrote to memory of 2032 1484 taskhostw.exe 36 PID 1484 wrote to memory of 2032 1484 taskhostw.exe 36 PID 1484 wrote to memory of 2032 1484 taskhostw.exe 36 PID 2332 wrote to memory of 2000 2332 taskeng.exe 37 PID 2332 wrote to memory of 2000 2332 taskeng.exe 37 PID 2332 wrote to memory of 2000 2332 taskeng.exe 37 PID 2332 wrote to memory of 2000 2332 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe"C:\Users\Admin\AppData\Local\Temp\7d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2096
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 1568 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 1568 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2608
-
C:\Windows\system32\taskeng.exetaskeng.exe {B329B02D-2563-4B02-B1EA-5416296211C3} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5596ad406f69787c5bd19f6e830e2b4d0
SHA11a8d51c3adf06548e32fd23c88077699ad63a921
SHA256c90c6e5b10818097eac6e9ca8985e3ad8851f4c1f221dee50116c6db63c3893a
SHA512fba97c1dc87f0ba72fc8f41306072a3a8f6d701310ab48cf9680c07d6cb219d52d7d760ff2033098d733f5cba82207fb466d384a1f9fbcbe245d54d1612a883e
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
986KB
MD5f4cc5f812d038c702051b7026f67ec65
SHA1bc26685023eddc1e6a82ee6ebe52d7c1bcb14cda
SHA2567d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc
SHA512f953fe57a35d88063ac2a25e9629f6f3953bf7678b5cbdde0ac66928bdc671a2f43a0b8d81dd74ccfb01f24867456f2462f783d023da09dee72acd0f78210058
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e