Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-06-2021 07:12

General

  • Target

    25BE4FB3B1C478E02194503047AC838A.exe

  • Size

    911KB

  • MD5

    25be4fb3b1c478e02194503047ac838a

  • SHA1

    a4223aa801bae210d077ea9c30835bdd3a82aa22

  • SHA256

    28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085

  • SHA512

    67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6

Malware Config

Extracted

Family

orcus

C2

74.201.28.60:4296

Mutex

Hysteria4

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe

  • reconnect_delay

    10000

  • registry_keyname

    Hysteria

  • taskscheduler_taskname

    Hysteria

  • watchdog_path

    AppData\WindowsUserApplicationData.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus Main Payload 4 IoCs
  • Orcurs Rat Executable 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25BE4FB3B1C478E02194503047AC838A.exe
    "C:\Users\Admin\AppData\Local\Temp\25BE4FB3B1C478E02194503047AC838A.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
        "C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe" 520
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
          "C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe" /watchProcess "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe" 520
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FB6D90E3-DDE4-4D9E-BB1E-067E18F6E4BE} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"
      2⤵
      • Executes dropped EXE
      PID:108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
    MD5

    25be4fb3b1c478e02194503047ac838a

    SHA1

    a4223aa801bae210d077ea9c30835bdd3a82aa22

    SHA256

    28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085

    SHA512

    67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
    MD5

    25be4fb3b1c478e02194503047ac838a

    SHA1

    a4223aa801bae210d077ea9c30835bdd3a82aa22

    SHA256

    28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085

    SHA512

    67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
    MD5

    25be4fb3b1c478e02194503047ac838a

    SHA1

    a4223aa801bae210d077ea9c30835bdd3a82aa22

    SHA256

    28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085

    SHA512

    67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
    MD5

    25be4fb3b1c478e02194503047ac838a

    SHA1

    a4223aa801bae210d077ea9c30835bdd3a82aa22

    SHA256

    28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085

    SHA512

    67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6

  • \Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • \Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • memory/108-92-0x0000000000000000-mapping.dmp
  • memory/108-98-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
    Filesize

    4KB

  • memory/520-78-0x0000000002090000-0x000000000209C000-memory.dmp
    Filesize

    48KB

  • memory/520-77-0x0000000000890000-0x00000000008A5000-memory.dmp
    Filesize

    84KB

  • memory/520-99-0x0000000004975000-0x0000000004986000-memory.dmp
    Filesize

    68KB

  • memory/520-76-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/520-75-0x0000000004700000-0x0000000004748000-memory.dmp
    Filesize

    288KB

  • memory/520-70-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/520-66-0x0000000000000000-mapping.dmp
  • memory/940-63-0x00000000002E0000-0x000000000033A000-memory.dmp
    Filesize

    360KB

  • memory/940-61-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/940-62-0x0000000000240000-0x000000000024C000-memory.dmp
    Filesize

    48KB

  • memory/940-59-0x0000000001350000-0x0000000001351000-memory.dmp
    Filesize

    4KB

  • memory/940-64-0x0000000000940000-0x0000000000950000-memory.dmp
    Filesize

    64KB

  • memory/1264-88-0x0000000000000000-mapping.dmp
  • memory/1652-86-0x0000000075051000-0x0000000075053000-memory.dmp
    Filesize

    8KB

  • memory/1652-84-0x0000000001210000-0x0000000001211000-memory.dmp
    Filesize

    4KB

  • memory/1652-80-0x0000000000000000-mapping.dmp