Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 01:13
Behavioral task
behavioral1
Sample
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe
Resource
win7-20241010-en
General
-
Target
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe
-
Size
920KB
-
MD5
09f07afdf05a07d4fc75bba271c1d55f
-
SHA1
ce46cf71cacb51b41ae548e9a6c272fc88c0b048
-
SHA256
dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449
-
SHA512
7d7107eb34f1bd8ea3e0afa54bc1588a245211146748e29709dd15f9c83fbddbe1a013828d315bccf7bcb1a6460ef6eeba292bad8da65138314f1213a2cf1ad9
-
SSDEEP
24576:9wV4MROxnFZ3+kTZKrZlI0AilFEvxHiei4:9wCMi7wrZlI0AilFEvxHie
Malware Config
Extracted
orcus
147.185.221.24:35724
2343b4b69eb4448f8b90fbdd06301150
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\svchost.exe
-
reconnect_delay
10000
-
registry_keyname
svchost
-
taskscheduler_taskname
svchosts
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023bfc-54.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023bfc-54.dat orcus behavioral2/memory/3856-64-0x0000000000DA0000-0x0000000000E8C000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 4292 WindowsInput.exe 3612 WindowsInput.exe 3856 svchost.exe 4620 svchost.exe 2172 svchost.exe 3948 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Program Files\\svchost.exe\"" svchost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File opened for modification C:\Windows\assembly\Desktop.ini dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\svchost.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File opened for modification C:\Program Files\svchost.exe dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Program Files\svchost.exe.config dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File opened for modification C:\Windows\assembly dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe File created C:\Windows\assembly\Desktop.ini dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3856 svchost.exe 3856 svchost.exe 3948 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3948 svchost.exe 3856 svchost.exe 3856 svchost.exe 3948 svchost.exe 3948 svchost.exe 3856 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe 3856 svchost.exe 3948 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2172 svchost.exe Token: SeDebugPrivilege 3856 svchost.exe Token: SeDebugPrivilege 3948 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3156 wrote to memory of 3776 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 82 PID 3156 wrote to memory of 3776 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 82 PID 3776 wrote to memory of 1000 3776 csc.exe 84 PID 3776 wrote to memory of 1000 3776 csc.exe 84 PID 3156 wrote to memory of 4292 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 85 PID 3156 wrote to memory of 4292 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 85 PID 3156 wrote to memory of 3856 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 87 PID 3156 wrote to memory of 3856 3156 dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe 87 PID 3856 wrote to memory of 2172 3856 svchost.exe 89 PID 3856 wrote to memory of 2172 3856 svchost.exe 89 PID 3856 wrote to memory of 2172 3856 svchost.exe 89 PID 2172 wrote to memory of 3948 2172 svchost.exe 90 PID 2172 wrote to memory of 3948 2172 svchost.exe 90 PID 2172 wrote to memory of 3948 2172 svchost.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe"C:\Users\Admin\AppData\Local\Temp\dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wuefddxw.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A4F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8A4E.tmp"3⤵PID:1000
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4292
-
-
C:\Program Files\svchost.exe"C:\Program Files\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Program Files\svchost.exe" 3856 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Program Files\svchost.exe" 3856 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:3612
-
C:\Program Files\svchost.exe"C:\Program Files\svchost.exe"1⤵
- Executes dropped EXE
PID:4620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
920KB
MD509f07afdf05a07d4fc75bba271c1d55f
SHA1ce46cf71cacb51b41ae548e9a6c272fc88c0b048
SHA256dc34a84ca9c36fbc3d047f9d3c2ca8cd4f9060fbef49f0b4f13cec77944cf449
SHA5127d7107eb34f1bd8ea3e0afa54bc1588a245211146748e29709dd15f9c83fbddbe1a013828d315bccf7bcb1a6460ef6eeba292bad8da65138314f1213a2cf1ad9
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5ee98ad365acd2768acff535b138f4e47
SHA1dd686b48f34d70e8fc061f05a12b8c0f61dc30ed
SHA2560b54f7b810394b48e021932ea2590fe96dd00ac1a26f033db4cee2db40c4d48c
SHA512fe64bfe2eaa8292ff650d6b67d6f244ad7f796a62277ad85460312b78c1effcbd28ba7c8f826b8bef567ad3a3203cecfe814dbb38eaf7ad8ff042994d39bd341
-
Filesize
76KB
MD53866b196bd28c639b1922e56e45ead15
SHA1b332152c550a6dc07694fa2114f3e92a0a4db52b
SHA2562318818254f01e8cd608b1b065f78016d04e4cc7cf57c9a6b77ec3b70081d26f
SHA512e6c45d9eb69042a1d40c27f62f8de138c6bf30a0816c94c0677c2889e816fc1387511a1793c92a2f37fc02360a36a73bda5d38f4df3e0b6d2397ccf7bc45acbd
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD547a98489c4a8706eead2cc4a64e8b21f
SHA1b0661c289416694f18d577b0da1080486a23ac3b
SHA2561211eef349cd3e8b2b97acae96a48ca5b022905a1d6c595d3d903de406bf74ef
SHA512e20fdd42ada8902f4a6ab2e092060e0a36255242af103429bd8e947d051563e567e60aa184240a0444cc41901378cc59159ee402248f411e91ddf07ac11b5e68
-
Filesize
208KB
MD57927e876227816dd6da328f256a3b90b
SHA12fa4a8d5990ce0cccfd10b77f2dd0d71c3ffddd2
SHA2563425c2dff07757d2424b6e2b6da6d0d2d8366d2a42a9ce1990f2f752ee268fc9
SHA51221fea77dcb1da421cc9f5b7da4fcbef1ceff884f85d5b955b25c3e59d5226bfdf0a9f5fc73477591eab7fdc543e28582372aa431394774489737d84559ca8a69
-
Filesize
349B
MD567cc1a7666bf92a2dc4471307d19e0c3
SHA1a2cc0a48daf7b91e7584d06764e1f3b8b807176d
SHA256d624e9145c71f2ace7e9b250a8c095115fc7d7e254250f5991d15c74f7fccf54
SHA5127596381493629d711b25e687d09c922271c6e2fa9fc397ab5a99d5dfca8a1216414f8de7a85e3a1dcd57b8f1795180d7770c4f67ba072bc2c36e7bea7d2f32f5