Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
29-06-2021 07:12
Static task
static1
Behavioral task
behavioral1
Sample
25BE4FB3B1C478E02194503047AC838A.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
25BE4FB3B1C478E02194503047AC838A.exe
Resource
win10v20210410
General
-
Target
25BE4FB3B1C478E02194503047AC838A.exe
-
Size
911KB
-
MD5
25be4fb3b1c478e02194503047ac838a
-
SHA1
a4223aa801bae210d077ea9c30835bdd3a82aa22
-
SHA256
28506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085
-
SHA512
67cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6
Malware Config
Extracted
orcus
74.201.28.60:4296
Hysteria4
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
-
reconnect_delay
10000
-
registry_keyname
Hysteria
-
taskscheduler_taskname
Hysteria
-
watchdog_path
AppData\WindowsUserApplicationData.exe
Signatures
-
Orcus Main Payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe family_orcus C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe family_orcus C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe orcus C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe orcus C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe orcus -
Executes dropped EXE 4 IoCs
Processes:
WindowsUserApplicationData.exeWindowsUserApplicationData.exeWindowsUserApplicationData.exeWindowsUserApplicationData.exepid process 3944 WindowsUserApplicationData.exe 3148 WindowsUserApplicationData.exe 3396 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe -
Drops startup file 3 IoCs
Processes:
25BE4FB3B1C478E02194503047AC838A.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe 25BE4FB3B1C478E02194503047AC838A.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe 25BE4FB3B1C478E02194503047AC838A.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe.config 25BE4FB3B1C478E02194503047AC838A.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WindowsUserApplicationData.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hysteria = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\O\\WindowsUserApplicationData.exe\"" WindowsUserApplicationData.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WindowsUserApplicationData.exeWindowsUserApplicationData.exepid process 3944 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe 3944 WindowsUserApplicationData.exe 3992 WindowsUserApplicationData.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WindowsUserApplicationData.exeWindowsUserApplicationData.exeWindowsUserApplicationData.exedescription pid process Token: SeDebugPrivilege 3944 WindowsUserApplicationData.exe Token: SeDebugPrivilege 3396 WindowsUserApplicationData.exe Token: SeDebugPrivilege 3992 WindowsUserApplicationData.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
25BE4FB3B1C478E02194503047AC838A.exeWindowsUserApplicationData.exeWindowsUserApplicationData.exedescription pid process target process PID 3188 wrote to memory of 3944 3188 25BE4FB3B1C478E02194503047AC838A.exe WindowsUserApplicationData.exe PID 3188 wrote to memory of 3944 3188 25BE4FB3B1C478E02194503047AC838A.exe WindowsUserApplicationData.exe PID 3188 wrote to memory of 3944 3188 25BE4FB3B1C478E02194503047AC838A.exe WindowsUserApplicationData.exe PID 3944 wrote to memory of 3396 3944 WindowsUserApplicationData.exe WindowsUserApplicationData.exe PID 3944 wrote to memory of 3396 3944 WindowsUserApplicationData.exe WindowsUserApplicationData.exe PID 3944 wrote to memory of 3396 3944 WindowsUserApplicationData.exe WindowsUserApplicationData.exe PID 3396 wrote to memory of 3992 3396 WindowsUserApplicationData.exe WindowsUserApplicationData.exe PID 3396 wrote to memory of 3992 3396 WindowsUserApplicationData.exe WindowsUserApplicationData.exe PID 3396 wrote to memory of 3992 3396 WindowsUserApplicationData.exe WindowsUserApplicationData.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25BE4FB3B1C478E02194503047AC838A.exe"C:\Users\Admin\AppData\Local\Temp\25BE4FB3B1C478E02194503047AC838A.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe"C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe" 39443⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe"C:\Users\Admin\AppData\Roaming\WindowsUserApplicationData.exe" /watchProcess "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe" 39444⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe"1⤵
- Executes dropped EXE
PID:3148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
MD525be4fb3b1c478e02194503047ac838a
SHA1a4223aa801bae210d077ea9c30835bdd3a82aa22
SHA25628506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085
SHA51267cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
MD525be4fb3b1c478e02194503047ac838a
SHA1a4223aa801bae210d077ea9c30835bdd3a82aa22
SHA25628506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085
SHA51267cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe
MD525be4fb3b1c478e02194503047ac838a
SHA1a4223aa801bae210d077ea9c30835bdd3a82aa22
SHA25628506529f97de0d6a877427c102e62425f63c764dd2d55f4510dcc5d49335085
SHA51267cf89cd1d3592044d878f4876a2f7a2a2e8412ec13c16b977b2ba8512cd94970c8058479e39c436691d1c95f3c795feb9ce464cbb4923bf8e12b74c03f71df6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O\WindowsUserApplicationData.exe.config
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad