Analysis
-
max time kernel
148s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 10:38
Static task
static1
Behavioral task
behavioral1
Sample
0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe
Resource
win7-20220414-en
General
-
Target
0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe
-
Size
1.1MB
-
MD5
a0cbd9c2da1bea56af84c24013fe5470
-
SHA1
955092538e670b71cc05c3c2ba1225e2645a623b
-
SHA256
0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c
-
SHA512
e12fdeb8bc4f7e3a5674e118073982098d5c6d8987ebd632266c6fb0b6e6f4806fc2bd93997bdc4c65dc4775f20cdd97b5bf615389ba6adb6fe4407d41526b3e
Malware Config
Extracted
orcus
serverguedin.ddns.net:10134
bbab6692eea34e39a485be6a03573102
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
C:\Windows\System32\schost.exe
-
reconnect_delay
10000
-
registry_keyname
schost
-
taskscheduler_taskname
schost
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus Main Payload 5 IoCs
Processes:
resource yara_rule \Windows\Temp\updater.exe family_orcus C:\Windows\temp\updater.exe family_orcus C:\Windows\Temp\updater.exe family_orcus C:\Windows\System32\schost.exe family_orcus C:\Windows\System32\schost.exe family_orcus -
Orcurs Rat Executable 7 IoCs
Processes:
resource yara_rule \Windows\Temp\updater.exe orcus C:\Windows\temp\updater.exe orcus C:\Windows\Temp\updater.exe orcus behavioral1/memory/1780-81-0x0000000000DC0000-0x0000000000EAC000-memory.dmp orcus C:\Windows\System32\schost.exe orcus C:\Windows\System32\schost.exe orcus behavioral1/memory/1896-101-0x0000000000F60000-0x000000000104C000-memory.dmp orcus -
Executes dropped EXE 5 IoCs
Processes:
baseSoftware.exeupdater.exeWindowsInput.exeWindowsInput.exeschost.exepid process 1980 baseSoftware.exe 1780 updater.exe 628 WindowsInput.exe 1396 WindowsInput.exe 1896 schost.exe -
Loads dropped DLL 11 IoCs
Processes:
0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exeregsvr32.exeregsvr32.exebaseSoftware.exeregsvr32.exepid process 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe 1988 regsvr32.exe 2036 regsvr32.exe 1980 baseSoftware.exe 1980 baseSoftware.exe 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe 1980 baseSoftware.exe 1980 baseSoftware.exe 2040 regsvr32.exe 1980 baseSoftware.exe 1980 baseSoftware.exe -
Drops file in System32 directory 6 IoCs
Processes:
updater.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe updater.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config updater.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\System32\schost.exe updater.exe File opened for modification C:\Windows\System32\schost.exe updater.exe File created C:\Windows\System32\schost.exe.config updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
schost.exepid process 1896 schost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
schost.exedescription pid process Token: SeDebugPrivilege 1896 schost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
schost.exepid process 1896 schost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exeupdater.exedescription pid process target process PID 1984 wrote to memory of 1980 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe baseSoftware.exe PID 1984 wrote to memory of 1980 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe baseSoftware.exe PID 1984 wrote to memory of 1980 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe baseSoftware.exe PID 1984 wrote to memory of 1980 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe baseSoftware.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1988 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2036 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 2040 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe regsvr32.exe PID 1984 wrote to memory of 1780 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe updater.exe PID 1984 wrote to memory of 1780 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe updater.exe PID 1984 wrote to memory of 1780 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe updater.exe PID 1984 wrote to memory of 1780 1984 0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe updater.exe PID 1780 wrote to memory of 628 1780 updater.exe WindowsInput.exe PID 1780 wrote to memory of 628 1780 updater.exe WindowsInput.exe PID 1780 wrote to memory of 628 1780 updater.exe WindowsInput.exe PID 1780 wrote to memory of 1896 1780 updater.exe schost.exe PID 1780 wrote to memory of 1896 1780 updater.exe schost.exe PID 1780 wrote to memory of 1896 1780 updater.exe schost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe"C:\Users\Admin\AppData\Local\Temp\0aee6eccb540b68a3811f5909b934849e873fef1809392147905986e6111892c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\temp\baseSoftware.exe"C:\Windows\temp\baseSoftware.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1980
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Windows\temp\MetroFramework.Design.dll"2⤵
- Loads dropped DLL
PID:1988
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Windows\temp\MetroFramework.dll"2⤵
- Loads dropped DLL
PID:2036
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Windows\temp\MetroFramework.Fonts.dll"2⤵
- Loads dropped DLL
PID:2040
-
-
C:\Windows\temp\updater.exe"C:\Windows\temp\updater.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:628
-
-
C:\Windows\System32\schost.exe"C:\Windows\System32\schost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
919KB
MD557bec90d9d6f74a4c32c49f0399a011b
SHA1a8aa87489dcf4fdbd98bdd0c14f2f69aec33443a
SHA2565c32d04afb9fc8f5ef384aaadf0b1b0f7398bb0e7545e15f63ab3204ba734a91
SHA51245809def671e58a2426944fe16ad413e693821952dfe8206c267dc2abcd9e8578602e29d05eab4522e431dfa1322939036e2203854fe71045bd57424ad3b5119
-
Filesize
919KB
MD557bec90d9d6f74a4c32c49f0399a011b
SHA1a8aa87489dcf4fdbd98bdd0c14f2f69aec33443a
SHA2565c32d04afb9fc8f5ef384aaadf0b1b0f7398bb0e7545e15f63ab3204ba734a91
SHA51245809def671e58a2426944fe16ad413e693821952dfe8206c267dc2abcd9e8578602e29d05eab4522e431dfa1322939036e2203854fe71045bd57424ad3b5119
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
12KB
MD55510def349448a8a994f4f32bffe8bca
SHA1f9ffddd8e74f65d78397d7cb7170cd226de41048
SHA256b3eaf38bebb28400a71969399ac86d28f2debcf068db3c089ee73b34d4c1514f
SHA512012ac67ff0eba57510f8e443c45e90135a4219775337a0513d5045a25985f5d87d56ce8eced14575b0a3c06cd785ff9513b8b44f2df46814790853c7ffc021bc
-
Filesize
919KB
MD557bec90d9d6f74a4c32c49f0399a011b
SHA1a8aa87489dcf4fdbd98bdd0c14f2f69aec33443a
SHA2565c32d04afb9fc8f5ef384aaadf0b1b0f7398bb0e7545e15f63ab3204ba734a91
SHA51245809def671e58a2426944fe16ad413e693821952dfe8206c267dc2abcd9e8578602e29d05eab4522e431dfa1322939036e2203854fe71045bd57424ad3b5119
-
Filesize
16KB
MD5ab4c3529694fc8d2427434825f71b2b8
SHA17be378e382e43eae84f1567b3570bca9a67e7697
SHA2560a4a96082e25767e4697033649b16c76a652e120757a2cecab8092ad0d716b65
SHA51202d7935f68c30457da79ad7b039b22caed11d8aedfec7c96619ac6da59ceb7c5e7a758dced64ec02d31c37a2befccdc8eb59be9e2dc849aa2bc22fabb5fa00a5
-
Filesize
656KB
MD565ef4b23060128743cef937a43b82aa3
SHA1cc72536b84384ec8479b9734b947dce885ef5d31
SHA256c843869aaca5135c2d47296985f35c71ca8af4431288d04d481c4e46cc93ee26
SHA512d06690f9aac0c6500aed387f692b3305dfc0708b08fc2f27eaa44b108908ccd8267b07f8fb8608eef5c803039caeabf8f88a18b7e5b1d850f32bbb72bcd3b0b7
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
12KB
MD55510def349448a8a994f4f32bffe8bca
SHA1f9ffddd8e74f65d78397d7cb7170cd226de41048
SHA256b3eaf38bebb28400a71969399ac86d28f2debcf068db3c089ee73b34d4c1514f
SHA512012ac67ff0eba57510f8e443c45e90135a4219775337a0513d5045a25985f5d87d56ce8eced14575b0a3c06cd785ff9513b8b44f2df46814790853c7ffc021bc
-
Filesize
919KB
MD557bec90d9d6f74a4c32c49f0399a011b
SHA1a8aa87489dcf4fdbd98bdd0c14f2f69aec33443a
SHA2565c32d04afb9fc8f5ef384aaadf0b1b0f7398bb0e7545e15f63ab3204ba734a91
SHA51245809def671e58a2426944fe16ad413e693821952dfe8206c267dc2abcd9e8578602e29d05eab4522e431dfa1322939036e2203854fe71045bd57424ad3b5119
-
Filesize
16KB
MD5ab4c3529694fc8d2427434825f71b2b8
SHA17be378e382e43eae84f1567b3570bca9a67e7697
SHA2560a4a96082e25767e4697033649b16c76a652e120757a2cecab8092ad0d716b65
SHA51202d7935f68c30457da79ad7b039b22caed11d8aedfec7c96619ac6da59ceb7c5e7a758dced64ec02d31c37a2befccdc8eb59be9e2dc849aa2bc22fabb5fa00a5
-
Filesize
656KB
MD565ef4b23060128743cef937a43b82aa3
SHA1cc72536b84384ec8479b9734b947dce885ef5d31
SHA256c843869aaca5135c2d47296985f35c71ca8af4431288d04d481c4e46cc93ee26
SHA512d06690f9aac0c6500aed387f692b3305dfc0708b08fc2f27eaa44b108908ccd8267b07f8fb8608eef5c803039caeabf8f88a18b7e5b1d850f32bbb72bcd3b0b7
-
Filesize
656KB
MD565ef4b23060128743cef937a43b82aa3
SHA1cc72536b84384ec8479b9734b947dce885ef5d31
SHA256c843869aaca5135c2d47296985f35c71ca8af4431288d04d481c4e46cc93ee26
SHA512d06690f9aac0c6500aed387f692b3305dfc0708b08fc2f27eaa44b108908ccd8267b07f8fb8608eef5c803039caeabf8f88a18b7e5b1d850f32bbb72bcd3b0b7
-
Filesize
656KB
MD565ef4b23060128743cef937a43b82aa3
SHA1cc72536b84384ec8479b9734b947dce885ef5d31
SHA256c843869aaca5135c2d47296985f35c71ca8af4431288d04d481c4e46cc93ee26
SHA512d06690f9aac0c6500aed387f692b3305dfc0708b08fc2f27eaa44b108908ccd8267b07f8fb8608eef5c803039caeabf8f88a18b7e5b1d850f32bbb72bcd3b0b7
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
12KB
MD55510def349448a8a994f4f32bffe8bca
SHA1f9ffddd8e74f65d78397d7cb7170cd226de41048
SHA256b3eaf38bebb28400a71969399ac86d28f2debcf068db3c089ee73b34d4c1514f
SHA512012ac67ff0eba57510f8e443c45e90135a4219775337a0513d5045a25985f5d87d56ce8eced14575b0a3c06cd785ff9513b8b44f2df46814790853c7ffc021bc
-
Filesize
919KB
MD557bec90d9d6f74a4c32c49f0399a011b
SHA1a8aa87489dcf4fdbd98bdd0c14f2f69aec33443a
SHA2565c32d04afb9fc8f5ef384aaadf0b1b0f7398bb0e7545e15f63ab3204ba734a91
SHA51245809def671e58a2426944fe16ad413e693821952dfe8206c267dc2abcd9e8578602e29d05eab4522e431dfa1322939036e2203854fe71045bd57424ad3b5119