Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/03/2023, 14:41
Behavioral task
behavioral1
Sample
6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe
Resource
win7-20230220-en
General
-
Target
6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe
-
Size
15.0MB
-
MD5
3f3da8bac0a5a861bb9d8cc338277cec
-
SHA1
c4decfc78ea894203ef57400e1378219b452ab85
-
SHA256
6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
-
SHA512
371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691
-
SSDEEP
24576:g8c4MROxnFj37rkxrrcI0AilFEvxHPA2eooyD:gGMi1PqrrcI0AilFEvxHPA+
Malware Config
Extracted
orcus
4.tcp.eu.ngrok.io:16452
e54e0edc2b17490a830bf852d09713b4
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
C:\Windows\Microsoft.NET\Framework64\svchost.exe
-
reconnect_delay
10000
-
registry_keyname
win64host
-
taskscheduler_taskname
win64def
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus main payload 5 IoCs
resource yara_rule behavioral1/files/0x000b0000000122e5-63.dat family_orcus behavioral1/files/0x000b0000000122e5-66.dat family_orcus behavioral1/files/0x000b0000000122e5-65.dat family_orcus behavioral1/files/0x000b0000000122e5-68.dat family_orcus behavioral1/files/0x000b0000000122e5-84.dat family_orcus -
Orcurs Rat Executable 7 IoCs
resource yara_rule behavioral1/memory/1556-54-0x00000000008E0000-0x00000000009D2000-memory.dmp orcus behavioral1/files/0x000b0000000122e5-63.dat orcus behavioral1/files/0x000b0000000122e5-66.dat orcus behavioral1/files/0x000b0000000122e5-65.dat orcus behavioral1/files/0x000b0000000122e5-68.dat orcus behavioral1/memory/1304-69-0x0000000000880000-0x0000000000972000-memory.dmp orcus behavioral1/files/0x000b0000000122e5-84.dat orcus -
Executes dropped EXE 4 IoCs
pid Process 1304 svchost.exe 364 svchost.exe 1064 svchost.exe 536 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1556 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe 1304 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\svchost.exe 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\svchost.exe 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe File created C:\Windows\Microsoft.NET\Framework64\svchost.exe.config 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 536 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 1304 svchost.exe 536 svchost.exe 1304 svchost.exe 536 svchost.exe 536 svchost.exe 1304 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 364 svchost.exe Token: SeDebugPrivilege 536 svchost.exe Token: SeDebugPrivilege 1304 svchost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1556 wrote to memory of 1304 1556 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe 28 PID 1556 wrote to memory of 1304 1556 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe 28 PID 1556 wrote to memory of 1304 1556 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe 28 PID 1556 wrote to memory of 1304 1556 6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe 28 PID 1304 wrote to memory of 364 1304 svchost.exe 30 PID 1304 wrote to memory of 364 1304 svchost.exe 30 PID 1304 wrote to memory of 364 1304 svchost.exe 30 PID 1304 wrote to memory of 364 1304 svchost.exe 30 PID 572 wrote to memory of 1064 572 taskeng.exe 31 PID 572 wrote to memory of 1064 572 taskeng.exe 31 PID 572 wrote to memory of 1064 572 taskeng.exe 31 PID 572 wrote to memory of 1064 572 taskeng.exe 31 PID 364 wrote to memory of 536 364 svchost.exe 32 PID 364 wrote to memory of 536 364 svchost.exe 32 PID 364 wrote to memory of 536 364 svchost.exe 32 PID 364 wrote to memory of 536 364 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe"C:\Users\Admin\AppData\Local\Temp\6d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\Microsoft.NET\Framework64\svchost.exe"C:\Windows\Microsoft.NET\Framework64\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\Windows\Microsoft.NET\Framework64\svchost.exe" 1304 /protectFile3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\Windows\Microsoft.NET\Framework64\svchost.exe" 1304 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B863643C-19C4-4FB9-BED5-2E6FBEC76A96} S-1-5-21-3430344531-3702557399-3004411149-1000:WFSTZEPN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\Microsoft.NET\Framework64\svchost.exeC:\Windows\Microsoft.NET\Framework64\svchost.exe2⤵
- Executes dropped EXE
PID:1064
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
15.0MB
MD53f3da8bac0a5a861bb9d8cc338277cec
SHA1c4decfc78ea894203ef57400e1378219b452ab85
SHA2566d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
SHA512371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691
-
Filesize
15.0MB
MD53f3da8bac0a5a861bb9d8cc338277cec
SHA1c4decfc78ea894203ef57400e1378219b452ab85
SHA2566d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
SHA512371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691
-
Filesize
15.0MB
MD53f3da8bac0a5a861bb9d8cc338277cec
SHA1c4decfc78ea894203ef57400e1378219b452ab85
SHA2566d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
SHA512371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691
-
Filesize
15.0MB
MD53f3da8bac0a5a861bb9d8cc338277cec
SHA1c4decfc78ea894203ef57400e1378219b452ab85
SHA2566d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
SHA512371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
15.0MB
MD53f3da8bac0a5a861bb9d8cc338277cec
SHA1c4decfc78ea894203ef57400e1378219b452ab85
SHA2566d06740fbd595b66c802c2c32fbef399cc1b3dfec45722b67534bf597ee7a388
SHA512371db6dd0f50770af5f4d73f8f0ebeb157b1fd802c5f1c734276e47d320c7e22638a115dbae1250818f006bb4d1d44e4d12850de61323466b931fbd86e164691