Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 01:13
Behavioral task
behavioral1
Sample
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe
Resource
win7-20241010-en
General
-
Target
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe
-
Size
920KB
-
MD5
09f07afdf05a07d4fc75bba271c1d55f
-
SHA1
ce46cf71cacb51b41ae548e9a6c272fc88c0b048
-
SHA256
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449
-
SHA512
7d7107eb34f1bd8ea3e0afa54bc1588a245211146748e29709dd15f9c83fbddbe1a013828d315bccf7bcb1a6460ef6eeba292bad8da65138314f1213a2cf1ad9
-
SSDEEP
24576:9wV4MROxnFZ3+kTZKrZlI0AilFEvxHiei4:9wCMi7wrZlI0AilFEvxHie
Malware Config
Extracted
orcus
147.185.221.24:35724
2343b4b69eb4448f8b90fbdd06301150
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\svchost.exe
-
reconnect_delay
10000
-
registry_keyname
svchost
-
taskscheduler_taskname
svchosts
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d1c-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016d1c-39.dat orcus behavioral1/memory/2700-42-0x0000000000DE0000-0x0000000000ECC000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2952 WindowsInput.exe 2936 WindowsInput.exe 2700 svchost.exe 1032 svchost.exe 1788 svchost.exe 1732 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Program Files\\svchost.exe\"" svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\svchost.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File opened for modification C:\Program Files\svchost.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Program Files\svchost.exe.config dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1732 svchost.exe 1732 svchost.exe 1732 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe 1732 svchost.exe 2700 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1788 svchost.exe Token: SeDebugPrivilege 1732 svchost.exe Token: SeDebugPrivilege 2700 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 432 wrote to memory of 3068 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 29 PID 432 wrote to memory of 3068 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 29 PID 432 wrote to memory of 3068 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 29 PID 3068 wrote to memory of 2172 3068 csc.exe 31 PID 3068 wrote to memory of 2172 3068 csc.exe 31 PID 3068 wrote to memory of 2172 3068 csc.exe 31 PID 432 wrote to memory of 2952 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 32 PID 432 wrote to memory of 2952 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 32 PID 432 wrote to memory of 2952 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 32 PID 432 wrote to memory of 2700 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 34 PID 432 wrote to memory of 2700 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 34 PID 432 wrote to memory of 2700 432 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 34 PID 2296 wrote to memory of 1032 2296 taskeng.exe 36 PID 2296 wrote to memory of 1032 2296 taskeng.exe 36 PID 2296 wrote to memory of 1032 2296 taskeng.exe 36 PID 2700 wrote to memory of 1788 2700 svchost.exe 37 PID 2700 wrote to memory of 1788 2700 svchost.exe 37 PID 2700 wrote to memory of 1788 2700 svchost.exe 37 PID 2700 wrote to memory of 1788 2700 svchost.exe 37 PID 1788 wrote to memory of 1732 1788 svchost.exe 38 PID 1788 wrote to memory of 1732 1788 svchost.exe 38 PID 1788 wrote to memory of 1732 1788 svchost.exe 38 PID 1788 wrote to memory of 1732 1788 svchost.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe"C:\Users\Admin\AppData\Local\Temp\dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xowxmijv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2AD9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2AD8.tmp"3⤵PID:2172
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2952
-
-
C:\Program Files\svchost.exe"C:\Program Files\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files\svchost.exe" 2700 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files\svchost.exe" 2700 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2936
-
C:\Windows\system32\taskeng.exetaskeng.exe {EEB4D013-BEA5-4668-816C-F39212765CD6} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Program Files\svchost.exe"C:\Program Files\svchost.exe"2⤵
- Executes dropped EXE
PID:1032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
920KB
MD509f07afdf05a07d4fc75bba271c1d55f
SHA1ce46cf71cacb51b41ae548e9a6c272fc88c0b048
SHA256dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449
SHA5127d7107eb34f1bd8ea3e0afa54bc1588a245211146748e29709dd15f9c83fbddbe1a013828d315bccf7bcb1a6460ef6eeba292bad8da65138314f1213a2cf1ad9
-
Filesize
1KB
MD585ba5709170df29aac994262facca13a
SHA1c5a5e4615773653fa2ee4bed81d779bccfc7df14
SHA256b2c044c0fd4f899b8c95b6cefff141bf701d9e86d96e260b3a0c3068b317032f
SHA512a79eba1fe83694cbaf59a18951c0915d71fd648bb663e80235f6ac20cc70e28fe9f48cc5c4333a32e0f51a47e8fa5c909e87c3c6da1f87abb24ea932c9492d30
-
Filesize
76KB
MD5ebad19cfb6538b855d19b721ac74c9b3
SHA13a564518c00960063fd5e004af40b5620b19c208
SHA256d9ab148588dcbd2d98b8a6cba5afd7f4cd6eadf597485f6649ae43cfdc486089
SHA512ccf60bc8bbc81e87f7e7c1a11f291d2e5f899f19d15a3c8be37ab8762187225250c6878ce0d841d382099b0d5c8adfbbfabf145d334a3a80c4dc976642109938
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD5906f4fbe1b9d102b8639a92cd1089408
SHA1c318849fc54bc25d722ff8ac308d2811c5f49d63
SHA256c3150ccfeb04525801ab3ebf826e3c0654853c3da57178fbd419aff0a4c01e35
SHA5121c42f5209e100e9e6c80fe7770c4622e722a60df8997ca8053110f6e943612665fa8ff51560a0259341e9366120a5924b7f930a848a2be3a490a79ce966068d4
-
Filesize
208KB
MD56011503497b1b9250a05debf9690e52c
SHA1897aea61e9bffc82d7031f1b3da12fb83efc6d82
SHA25608f42b8d57bb61bc8f9628c8a80953b06ca4149d50108083fca6dc26bdd49434
SHA512604c33e82e8b5bb5c54389c2899c81e5482a06e69db08268173a5b4574327ee5de656d312011d07e50a2e398a4c9b0cd79029013f76e05e18cf67ce5a916ffd9
-
Filesize
349B
MD5554c91617a1b916bc0984d11866742d7
SHA155171217c09396614dc0500f5d95a45a853d0e9c
SHA2568747441603dabdd89b1f45d39d2cb2be9286e67066cb1ae44fda4480d148e1c9
SHA512a1764b88a849c000cb1170f8fa819b2bad88b2c10ee74f2a41d1119280b4db817ac33d616ba03a061b5f066b6ae317db8fac6f9bd964c1df91b4d044b612a555