Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:41
Behavioral task
behavioral1
Sample
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe
Resource
win10v2004-20230220-en
General
-
Target
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe
-
Size
921KB
-
MD5
41394beb6f31b8215c7b9d0b8d412c3e
-
SHA1
c0436e7d59d3be57a1edc94ce52a5e03312aa368
-
SHA256
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a
-
SHA512
dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b
-
SSDEEP
24576:n6A4MROxnF43F9MQrrZlI0AilFEvxHihrTE:n6jMiG4wrZlI0AilFEvxHih
Malware Config
Extracted
orcus
147.185.221.229:56094
0a90560fd1de4ef0859fc02bececce78
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\svhost\svhost.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\svhost.exe
Signatures
-
Orcus main payload 3 IoCs
Processes:
resource yara_rule C:\Program Files\svhost\svhost.exe family_orcus C:\Program Files\svhost\svhost.exe family_orcus C:\Program Files\svhost\svhost.exe family_orcus -
Orcurs Rat Executable 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2024-54-0x0000000000FC0000-0x00000000010AC000-memory.dmp orcus C:\Program Files\svhost\svhost.exe orcus C:\Program Files\svhost\svhost.exe orcus behavioral1/memory/1516-97-0x0000000000350000-0x000000000043C000-memory.dmp orcus C:\Program Files\svhost\svhost.exe orcus behavioral1/memory/1380-124-0x000000001B030000-0x000000001B0B0000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exesvhost.exesvhost.exesvhost.exesvhost.exepid process 1496 WindowsInput.exe 1532 WindowsInput.exe 1516 svhost.exe 1992 svhost.exe 1380 svhost.exe 968 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files\\svhost\\svhost.exe\"" svhost.exe -
Drops file in System32 directory 3 IoCs
Processes:
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe.config 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exedescription ioc process File created C:\Program Files\svhost\svhost.exe 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe File opened for modification C:\Program Files\svhost\svhost.exe 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe File created C:\Program Files\svhost\svhost.exe.config 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svhost.exesvhost.exepid process 968 svhost.exe 968 svhost.exe 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe 1516 svhost.exe 968 svhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
svhost.exesvhost.exesvhost.exedescription pid process Token: SeDebugPrivilege 1516 svhost.exe Token: SeDebugPrivilege 1992 svhost.exe Token: SeDebugPrivilege 968 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhost.exepid process 1516 svhost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.execsc.exesvhost.exetaskeng.exesvhost.exedescription pid process target process PID 2024 wrote to memory of 1964 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe csc.exe PID 2024 wrote to memory of 1964 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe csc.exe PID 2024 wrote to memory of 1964 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe csc.exe PID 1964 wrote to memory of 1472 1964 csc.exe cvtres.exe PID 1964 wrote to memory of 1472 1964 csc.exe cvtres.exe PID 1964 wrote to memory of 1472 1964 csc.exe cvtres.exe PID 2024 wrote to memory of 1496 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe WindowsInput.exe PID 2024 wrote to memory of 1496 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe WindowsInput.exe PID 2024 wrote to memory of 1496 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe WindowsInput.exe PID 2024 wrote to memory of 1516 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe svhost.exe PID 2024 wrote to memory of 1516 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe svhost.exe PID 2024 wrote to memory of 1516 2024 9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe svhost.exe PID 1516 wrote to memory of 1992 1516 svhost.exe svhost.exe PID 1516 wrote to memory of 1992 1516 svhost.exe svhost.exe PID 1516 wrote to memory of 1992 1516 svhost.exe svhost.exe PID 1516 wrote to memory of 1992 1516 svhost.exe svhost.exe PID 1968 wrote to memory of 1380 1968 taskeng.exe svhost.exe PID 1968 wrote to memory of 1380 1968 taskeng.exe svhost.exe PID 1968 wrote to memory of 1380 1968 taskeng.exe svhost.exe PID 1992 wrote to memory of 968 1992 svhost.exe svhost.exe PID 1992 wrote to memory of 968 1992 svhost.exe svhost.exe PID 1992 wrote to memory of 968 1992 svhost.exe svhost.exe PID 1992 wrote to memory of 968 1992 svhost.exe svhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe"C:\Users\Admin\AppData\Local\Temp\9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\22imqxy4.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A66.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1A65.tmp"3⤵PID:1472
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1496 -
C:\Program Files\svhost\svhost.exe"C:\Program Files\svhost\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe" /launchSelfAndExit "C:\Program Files\svhost\svhost.exe" 1516 /protectFile3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe" /watchProcess "C:\Program Files\svhost\svhost.exe" 1516 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1532
-
C:\Windows\system32\taskeng.exetaskeng.exe {8300AEE4-1D20-428C-A023-1FABE2F000FC} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files\svhost\svhost.exe"C:\Program Files\svhost\svhost.exe"2⤵
- Executes dropped EXE
PID:1380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
921KB
MD541394beb6f31b8215c7b9d0b8d412c3e
SHA1c0436e7d59d3be57a1edc94ce52a5e03312aa368
SHA2569f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a
SHA512dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b
-
Filesize
921KB
MD541394beb6f31b8215c7b9d0b8d412c3e
SHA1c0436e7d59d3be57a1edc94ce52a5e03312aa368
SHA2569f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a
SHA512dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b
-
Filesize
921KB
MD541394beb6f31b8215c7b9d0b8d412c3e
SHA1c0436e7d59d3be57a1edc94ce52a5e03312aa368
SHA2569f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a
SHA512dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
76KB
MD5bc3a6bd5126dd9ad1cc80cafe1993295
SHA15ece5b7b580c3c3e416b97dd6946cf4465aa8a9e
SHA256602d7c8c9f714bc1a5946c7377a96e9d15ef8fde85d423d0d176d24061665e83
SHA512bb5bac01b82681c4c18bb9ad1ba62756b97c51118fb6d6405465acfe84307ab904c7b38b7cbf58f7091d4ade73c4d0b681a8572ab365b720ee5f4392c8a1fe83
-
Filesize
1KB
MD5014a9b93a6eb74b7911c9b74b87bb3e7
SHA1ecb4b99ddb6a3ff3fe5f5b6aa1eec36196d03a13
SHA2569b8ac5dc83ba3fb8c6e545d0031b763412c3e996ceabe37c656bb7453b5d949f
SHA512bae6ef81ed25683ff1436957df2c03b29f74b14ec77b4e84118871d7043a118f34c5c3c3cf0d3ea7248b2be1c531cef2524b7cb94ced64266e37ec804fd7cedf
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD549d5c4c167723233e349510920f3e08e
SHA1814841670f3a05fde7a3cd3883d1e2bd0fcb6028
SHA256829061bb92db2871580b56d38ed20456844692c01e19e02e0930e2c8067cc51c
SHA51222349a470219939d35012667750ac482c6d591e17de589313cbb259fa07946b3d9d7f61a58fdb0ad8c9d9130844bd0168f99020453682ef5546565a45362bd5b
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD54c58ad99d3daba939b00ed06f41f3362
SHA118c834a9acb1d09a8b9114c344f685fcef9436ee
SHA2567b5fc432189551a9362809238987d2d98ed5bc65273ff105542365b623131455
SHA512f60f316b664a4aef30bca77a33a376be3e5fb35ed117336bb9166d61593701a13dd91d0f39da91c71930147f934e81053dbba7a9235e06551760ee2e4c0b3fec
-
Filesize
676B
MD513e5ab97201cfc9c41f00ac97f268a61
SHA1657a411094c168c67e00350668098e06f192a0c4
SHA256b2456a789137b782024c3f69f3f0d5e7c78cb17035bf25a8ca2a291cd3b9623c
SHA5122cc4601b38ff1fc61aef87952045d5f4b96a4999a5223c6510559a323dfce8be8c8bbf2423bc8494c7b41db06f48d342422f6d5ae3dfd183ea32f24ba79d2c71