Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 01:08
Behavioral task
behavioral1
Sample
0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe
Resource
win10v2004-20241007-en
General
-
Target
0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe
-
Size
916KB
-
MD5
4126e7553a9d344cec8d0c689b96e7a0
-
SHA1
34f3aadb036869a07cf62df102a0fb89d675ee5a
-
SHA256
0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34
-
SHA512
66c723e19830eddb168a169e9d1d78f386415d72a0d43f71a21edae4982f12c8983f204510d3170024db250db755debc03dd6da86b151fe87d9d3a2e9eed52ea
-
SSDEEP
12288:n5STYf+qnR7Fkxh7dG1lFlWcYT70pxnnaaoawhmL9kgWrprZNrI0AilFEvxHvBMO:xhg4MROxnF/1irZlI0AilFEvxHiFo
Malware Config
Extracted
orcus
127.0.0.1:21726
0bc32d4160a24c468470912a114f3da6
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\SYS\Svchost.exe
-
reconnect_delay
10000
-
registry_keyname
Discord
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000015d81-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0009000000015d81-39.dat orcus behavioral1/memory/2836-42-0x00000000011E0000-0x00000000012CC000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2792 WindowsInput.exe 2928 WindowsInput.exe 2836 Svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Discord = "\"C:\\Program Files\\SYS\\Svchost.exe\"" Svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe.config 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\SYS\Svchost.exe 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe File opened for modification C:\Program Files\SYS\Svchost.exe 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe File created C:\Program Files\SYS\Svchost.exe.config 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 Svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2836 Svchost.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2836 Svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1388 wrote to memory of 2308 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 30 PID 1388 wrote to memory of 2308 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 30 PID 1388 wrote to memory of 2308 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 30 PID 2308 wrote to memory of 2104 2308 csc.exe 32 PID 2308 wrote to memory of 2104 2308 csc.exe 32 PID 2308 wrote to memory of 2104 2308 csc.exe 32 PID 1388 wrote to memory of 2792 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 33 PID 1388 wrote to memory of 2792 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 33 PID 1388 wrote to memory of 2792 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 33 PID 1388 wrote to memory of 2836 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 35 PID 1388 wrote to memory of 2836 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 35 PID 1388 wrote to memory of 2836 1388 0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe"C:\Users\Admin\AppData\Local\Temp\0d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hcvf01k_.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA323.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA322.tmp"3⤵PID:2104
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2792
-
-
C:\Program Files\SYS\Svchost.exe"C:\Program Files\SYS\Svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2836
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD54126e7553a9d344cec8d0c689b96e7a0
SHA134f3aadb036869a07cf62df102a0fb89d675ee5a
SHA2560d14e312f210c6b6c20d622d1f3b8c9f1291ac655e451ebc41c5366caec11d34
SHA51266c723e19830eddb168a169e9d1d78f386415d72a0d43f71a21edae4982f12c8983f204510d3170024db250db755debc03dd6da86b151fe87d9d3a2e9eed52ea
-
Filesize
1KB
MD51be6c411e80a8f53881f6a296f67bd24
SHA12548e2a0c6ba145bebdc21cf952aa54502f1d9d9
SHA256e9c74ecf6e7b2a3a48a7d30bab3f9390ec5fcd32a28014a4afec44c470901ef3
SHA5124e1e47875b6db57f87b402c6da3ebf8168019bd1fae22b5e33829e9f5a885f2334c788187f63ee67e8297ba4c41fcb76e169e5797faa52da0dc54095ba9c272f
-
Filesize
76KB
MD5dfb54aabe8658f8514ce7fbe58c90c59
SHA1aade221735f1fe2241fb60b352fdb410dd15f1c4
SHA25663584baf9e64b1e2d285b22f9cf409b47f6a4a70440f9e2ae794fb6b097d3224
SHA51212c1d46ec363af45d0d07a9f23e495856c5e361c29fa154351d2b482ac8aab28475aae06f5d197820f92ae95da5a5f69fe5eeefe772a029987cb8bb1fc54a58d
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD5f48f104dc6f83e33495df29e96abb89d
SHA1dbff3a850cc488037ca2604e5e69a17aa355028f
SHA256bd0be370966cf46761a66a8287cb36e17a9990a0512f5dc55647d41bb7b73c51
SHA51222c8071a9d6b6659ed3f767f450f582f32fac3aafcbfc91451c197ec5f5040e8043a9b30dc6fdc4eda1b2f66f7aadb880c6619a28cc7730828d43d97ba4448c7
-
Filesize
208KB
MD5c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
Filesize
349B
MD5a984be7933236c44f2e45ee5dca98c7c
SHA1bf96885227ecbedd03b3c26260f0a5ebeb6d401f
SHA256fa281591679395e8604e13c9f63e52cba360758cc3c74e290efbeed19d42bb5c
SHA51253f0ecd7edae444bd8ed1327eb583263d5a6cb52bfed90147e2acaeb3a294c141668288eaed23a1416c5068c65999877987aae6b3fdb31a8fbb9d27251fb89d4