Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:41

General

  • Target

    9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe

  • Size

    921KB

  • MD5

    41394beb6f31b8215c7b9d0b8d412c3e

  • SHA1

    c0436e7d59d3be57a1edc94ce52a5e03312aa368

  • SHA256

    9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a

  • SHA512

    dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b

  • SSDEEP

    24576:n6A4MROxnF43F9MQrrZlI0AilFEvxHihrTE:n6jMiG4wrZlI0AilFEvxHih

Malware Config

Extracted

Family

orcus

C2

147.185.221.229:56094

Mutex

0a90560fd1de4ef0859fc02bececce78

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\svhost\svhost.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\svhost.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 4 IoCs
  • Orcurs Rat Executable 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe
    "C:\Users\Admin\AppData\Local\Temp\9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kr15u6ko.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA917.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA916.tmp"
        3⤵
          PID:4996
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:4460
      • C:\Program Files\svhost\svhost.exe
        "C:\Program Files\svhost\svhost.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Users\Admin\AppData\Roaming\svhost.exe
          "C:\Users\Admin\AppData\Roaming\svhost.exe" /launchSelfAndExit "C:\Program Files\svhost\svhost.exe" 2716 /protectFile
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3788
          • C:\Users\Admin\AppData\Roaming\svhost.exe
            "C:\Users\Admin\AppData\Roaming\svhost.exe" /watchProcess "C:\Program Files\svhost\svhost.exe" 2716 "/protectFile"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3232
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe"
      1⤵
      • Executes dropped EXE
      PID:4140
    • C:\Program Files\svhost\svhost.exe
      "C:\Program Files\svhost\svhost.exe"
      1⤵
      • Executes dropped EXE
      PID:1200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\svhost\svhost.exe
      Filesize

      921KB

      MD5

      41394beb6f31b8215c7b9d0b8d412c3e

      SHA1

      c0436e7d59d3be57a1edc94ce52a5e03312aa368

      SHA256

      9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a

      SHA512

      dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b

    • C:\Program Files\svhost\svhost.exe
      Filesize

      921KB

      MD5

      41394beb6f31b8215c7b9d0b8d412c3e

      SHA1

      c0436e7d59d3be57a1edc94ce52a5e03312aa368

      SHA256

      9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a

      SHA512

      dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b

    • C:\Program Files\svhost\svhost.exe
      Filesize

      921KB

      MD5

      41394beb6f31b8215c7b9d0b8d412c3e

      SHA1

      c0436e7d59d3be57a1edc94ce52a5e03312aa368

      SHA256

      9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a

      SHA512

      dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b

    • C:\Program Files\svhost\svhost.exe
      Filesize

      921KB

      MD5

      41394beb6f31b8215c7b9d0b8d412c3e

      SHA1

      c0436e7d59d3be57a1edc94ce52a5e03312aa368

      SHA256

      9f2151b2fd626d5139a7a292b4faffdedcc45346953b0ce71fa281615e6f350a

      SHA512

      dfd7ee246b53878037323ed246cf0aea90d43071a1499512e9db0b1b29376ab4cc09739ea03186839d47b7f2b54aa32c395eac4e67a6d32e7b37a78e4b5d9e1b

    • C:\Program Files\svhost\svhost.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • C:\Users\Admin\AppData\Local\Temp\RESA917.tmp
      Filesize

      1KB

      MD5

      2c6907fd09e39f1daf910bc9da2928a4

      SHA1

      65b40139b587176dc21290f1f060944964f4ab0a

      SHA256

      a8c001ae97033fc26c8cdf236ac33bafddf72322f6659cebc087e24b397aad96

      SHA512

      ad5745ce1f810036a9a0619e71ccbbb9ccfbfc54127dd0837f25b07a545324b6e1a4608a16a5265f5ab09bd2fb5f022660e385931e8ab49d9ae356975a4ed648

    • C:\Users\Admin\AppData\Local\Temp\kr15u6ko.dll
      Filesize

      76KB

      MD5

      3de40715debe1b4d5629b79d756d8e51

      SHA1

      faa1f301b12d501a179b6172e8f54fff7e1636b9

      SHA256

      36d5d82d70a9ee1b7b387cf84ced1aa04367bcfb9125fe9b3b6252baf5e73b88

      SHA512

      ff99bea40957e35c41fd301de03ce31e3d73c1edc07d69c6e6ee59fd636ac9ce03eb33fd8a3ce3d124c4dd7218604fe621e8f75b2abfff50f49fd22c48f0c961

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      Filesize

      9KB

      MD5

      913967b216326e36a08010fb70f9dba3

      SHA1

      7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

      SHA256

      8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

      SHA512

      c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      Filesize

      9KB

      MD5

      913967b216326e36a08010fb70f9dba3

      SHA1

      7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

      SHA256

      8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

      SHA512

      c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      Filesize

      9KB

      MD5

      913967b216326e36a08010fb70f9dba3

      SHA1

      7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

      SHA256

      8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

      SHA512

      c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      Filesize

      9KB

      MD5

      913967b216326e36a08010fb70f9dba3

      SHA1

      7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

      SHA256

      8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

      SHA512

      c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

    • C:\Users\Admin\AppData\Roaming\svhost.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • C:\Users\Admin\AppData\Roaming\svhost\err_0a90560fd1de4ef0859fc02bececce78.dat
      Filesize

      1KB

      MD5

      5ea653001edd10ccda4d06f775f844db

      SHA1

      2b395268ad062ffa0f347e50e41a059d04b58eca

      SHA256

      3008e229018e5d3b2a25fe138623db995389bd52f3a7e7090b90e0f17182a615

      SHA512

      692d3caa19667fd7acf27ecadbe30493364902fe7b96920dc11146683c3116e0c4470935cc4470d09f82d61ea0000eaec38d4454d23e172b3304b24221ce7dc8

    • C:\Windows\SysWOW64\WindowsInput.exe
      Filesize

      21KB

      MD5

      e6fcf516d8ed8d0d4427f86e08d0d435

      SHA1

      c7691731583ab7890086635cb7f3e4c22ca5e409

      SHA256

      8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

      SHA512

      c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

    • C:\Windows\SysWOW64\WindowsInput.exe
      Filesize

      21KB

      MD5

      e6fcf516d8ed8d0d4427f86e08d0d435

      SHA1

      c7691731583ab7890086635cb7f3e4c22ca5e409

      SHA256

      8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

      SHA512

      c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

    • C:\Windows\SysWOW64\WindowsInput.exe
      Filesize

      21KB

      MD5

      e6fcf516d8ed8d0d4427f86e08d0d435

      SHA1

      c7691731583ab7890086635cb7f3e4c22ca5e409

      SHA256

      8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

      SHA512

      c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

    • C:\Windows\SysWOW64\WindowsInput.exe
      Filesize

      21KB

      MD5

      e6fcf516d8ed8d0d4427f86e08d0d435

      SHA1

      c7691731583ab7890086635cb7f3e4c22ca5e409

      SHA256

      8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

      SHA512

      c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

    • C:\Windows\SysWOW64\WindowsInput.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • \??\c:\Users\Admin\AppData\Local\Temp\CSCA916.tmp
      Filesize

      676B

      MD5

      95c357105ac5c06dbc78479607b0f085

      SHA1

      a9117f06841743ec064e73e1ab0d18b9c08a2247

      SHA256

      6f3a01e3cbaa41f44982eb15e5b2e5738a94607ac3f3908dc88862c78201aca3

      SHA512

      321b5613057f7369893460c3d4100a34e864dbda02488d241b72b5646d5553067883ec1789aaf0ec6412999536125382655fcbce86d62d538f71f9cf049c4929

    • \??\c:\Users\Admin\AppData\Local\Temp\kr15u6ko.0.cs
      Filesize

      208KB

      MD5

      3accfdd5f92c5f59198071bf2714af45

      SHA1

      88916c984d467e57b2f926b11d3daa48c440a0e0

      SHA256

      0d05f71210f0857f584f39b5d46dea43ab935f2706ef748f2e65e3c03743dc74

      SHA512

      7788c83c5a01f90b910e2e7a8bcf85d246a3e22a453da1d4958261a8e6263728e5c135692c003cb43ae1d72639160431108e37eec6c19f60f26b31b379668785

    • \??\c:\Users\Admin\AppData\Local\Temp\kr15u6ko.cmdline
      Filesize

      349B

      MD5

      0c2c3f14f15844e56ae581462e3fae7d

      SHA1

      d767adda777d98691a2053e47a82e83e4c64542d

      SHA256

      ecc8d836e1b9a9fd02cb31de96e096b5dca5272c68da6ffda5a7b9bcf6d84b28

      SHA512

      272e834eff5e82d8802265609213107dc6f1aeb9ff53c860d7975346743d5b0ebb9d4266cff758959d9cde16daa61c5e51515db91262c2d6caf1d0cc5732893a

    • memory/1200-219-0x000000001B470000-0x000000001B480000-memory.dmp
      Filesize

      64KB

    • memory/2716-235-0x0000000002A30000-0x0000000002A40000-memory.dmp
      Filesize

      64KB

    • memory/2716-234-0x0000000002A30000-0x0000000002A40000-memory.dmp
      Filesize

      64KB

    • memory/2716-220-0x0000000002A30000-0x0000000002A40000-memory.dmp
      Filesize

      64KB

    • memory/2716-209-0x000000001C2F0000-0x000000001C4B2000-memory.dmp
      Filesize

      1.8MB

    • memory/2716-205-0x0000000002A30000-0x0000000002A40000-memory.dmp
      Filesize

      64KB

    • memory/3788-225-0x0000000000700000-0x0000000000708000-memory.dmp
      Filesize

      32KB

    • memory/3820-156-0x000000001B2B0000-0x000000001B2B8000-memory.dmp
      Filesize

      32KB

    • memory/3820-159-0x000000001D9C0000-0x000000001DAB0000-memory.dmp
      Filesize

      960KB

    • memory/3820-162-0x000000001DB90000-0x000000001DC00000-memory.dmp
      Filesize

      448KB

    • memory/3820-157-0x000000001CAA0000-0x000000001CB02000-memory.dmp
      Filesize

      392KB

    • memory/3820-188-0x0000000000910000-0x0000000000920000-memory.dmp
      Filesize

      64KB

    • memory/3820-163-0x0000000000910000-0x0000000000920000-memory.dmp
      Filesize

      64KB

    • memory/3820-161-0x000000001DAB0000-0x000000001DAF9000-memory.dmp
      Filesize

      292KB

    • memory/3820-155-0x000000001B330000-0x000000001B342000-memory.dmp
      Filesize

      72KB

    • memory/3820-153-0x000000001B5D0000-0x000000001B5E6000-memory.dmp
      Filesize

      88KB

    • memory/3820-134-0x000000001B3D0000-0x000000001B42C000-memory.dmp
      Filesize

      368KB

    • memory/3820-165-0x000000001DE40000-0x000000001DE60000-memory.dmp
      Filesize

      128KB

    • memory/3820-133-0x0000000000310000-0x00000000003FC000-memory.dmp
      Filesize

      944KB

    • memory/3820-158-0x000000001D400000-0x000000001D9BA000-memory.dmp
      Filesize

      5.7MB

    • memory/3820-137-0x000000001B590000-0x000000001B59E000-memory.dmp
      Filesize

      56KB

    • memory/3820-140-0x000000001C050000-0x000000001C0EC000-memory.dmp
      Filesize

      624KB

    • memory/3820-160-0x000000001CC00000-0x000000001CC1E000-memory.dmp
      Filesize

      120KB

    • memory/3820-166-0x0000000000910000-0x0000000000920000-memory.dmp
      Filesize

      64KB

    • memory/3820-139-0x000000001BAE0000-0x000000001BFAE000-memory.dmp
      Filesize

      4.8MB

    • memory/3820-138-0x0000000000910000-0x0000000000920000-memory.dmp
      Filesize

      64KB

    • memory/4140-233-0x0000000019990000-0x00000000199A0000-memory.dmp
      Filesize

      64KB

    • memory/4140-189-0x0000000019DB0000-0x0000000019EBA000-memory.dmp
      Filesize

      1.0MB

    • memory/4460-182-0x00000000029B0000-0x00000000029EC000-memory.dmp
      Filesize

      240KB

    • memory/4460-180-0x00000000008F0000-0x00000000008FC000-memory.dmp
      Filesize

      48KB

    • memory/4460-181-0x0000000001070000-0x0000000001082000-memory.dmp
      Filesize

      72KB

    • memory/4460-183-0x000000001B610000-0x000000001B620000-memory.dmp
      Filesize

      64KB