Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:41
Behavioral task
behavioral1
Sample
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe
Resource
win7-20230220-en
General
-
Target
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe
-
Size
916KB
-
MD5
1531ddf6b03ab9f7b0c46381210d82ca
-
SHA1
53f1566838a6e380e6f83e256ab7aac1e028f39f
-
SHA256
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e
-
SHA512
4ea19ccdccfc6532f9a71731df3766cc785d44e8cfabccb624cd99aae14efcb0c2925c9143b699fc6bc7f036c74d41ee476f56df247004a871d006d5e9f5d51e
-
SSDEEP
24576:ZVWC4MROxnFD3kw8XlrrcI0AilFEvxHPMrooG:ZqMiJorrcI0AilFEvxHP
Malware Config
Extracted
orcus
84.21.172.55:1339
5e29a9dc07244cd5b38b6e685c293580
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\Chrome\ChromeUpdateService.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
SmarterScreen
-
watchdog_path
AppData\WindowsToolKit.exe
Signatures
-
Orcus main payload 4 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\Chrome\ChromeUpdateService.exe family_orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe family_orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe family_orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe family_orcus -
Orcurs Rat Executable 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1816-133-0x0000000000740000-0x000000000082A000-memory.dmp orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe orcus C:\Program Files (x86)\Chrome\ChromeUpdateService.exe orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exeChromeUpdateService.exeWindowsToolKit.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation ChromeUpdateService.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation WindowsToolKit.exe -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeChromeUpdateService.exeChromeUpdateService.exeWindowsToolKit.exeWindowsToolKit.exepid process 4928 WindowsInput.exe 2332 WindowsInput.exe 1332 ChromeUpdateService.exe 1920 ChromeUpdateService.exe 1764 WindowsToolKit.exe 3880 WindowsToolKit.exe -
Drops file in System32 directory 3 IoCs
Processes:
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exedescription ioc process File created C:\Program Files (x86)\Chrome\ChromeUpdateService.exe f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe File opened for modification C:\Program Files (x86)\Chrome\ChromeUpdateService.exe f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe File created C:\Program Files (x86)\Chrome\ChromeUpdateService.exe.config f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WindowsToolKit.exeChromeUpdateService.exepid process 3880 WindowsToolKit.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe 3880 WindowsToolKit.exe 1332 ChromeUpdateService.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ChromeUpdateService.exeWindowsToolKit.exeWindowsToolKit.exedescription pid process Token: SeDebugPrivilege 1332 ChromeUpdateService.exe Token: SeDebugPrivilege 1764 WindowsToolKit.exe Token: SeDebugPrivilege 3880 WindowsToolKit.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exeChromeUpdateService.exeWindowsToolKit.exedescription pid process target process PID 1816 wrote to memory of 4928 1816 f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe WindowsInput.exe PID 1816 wrote to memory of 4928 1816 f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe WindowsInput.exe PID 1816 wrote to memory of 1332 1816 f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe ChromeUpdateService.exe PID 1816 wrote to memory of 1332 1816 f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe ChromeUpdateService.exe PID 1816 wrote to memory of 1332 1816 f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe ChromeUpdateService.exe PID 1332 wrote to memory of 1764 1332 ChromeUpdateService.exe WindowsToolKit.exe PID 1332 wrote to memory of 1764 1332 ChromeUpdateService.exe WindowsToolKit.exe PID 1332 wrote to memory of 1764 1332 ChromeUpdateService.exe WindowsToolKit.exe PID 1764 wrote to memory of 3880 1764 WindowsToolKit.exe WindowsToolKit.exe PID 1764 wrote to memory of 3880 1764 WindowsToolKit.exe WindowsToolKit.exe PID 1764 wrote to memory of 3880 1764 WindowsToolKit.exe WindowsToolKit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe"C:\Users\Admin\AppData\Local\Temp\f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4928 -
C:\Program Files (x86)\Chrome\ChromeUpdateService.exe"C:\Program Files (x86)\Chrome\ChromeUpdateService.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Roaming\WindowsToolKit.exe"C:\Users\Admin\AppData\Roaming\WindowsToolKit.exe" /launchSelfAndExit "C:\Program Files (x86)\Chrome\ChromeUpdateService.exe" 13323⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\WindowsToolKit.exe"C:\Users\Admin\AppData\Roaming\WindowsToolKit.exe" /watchProcess "C:\Program Files (x86)\Chrome\ChromeUpdateService.exe" 13324⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2332
-
C:\Program Files (x86)\Chrome\ChromeUpdateService.exe"C:\Program Files (x86)\Chrome\ChromeUpdateService.exe"1⤵
- Executes dropped EXE
PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
916KB
MD51531ddf6b03ab9f7b0c46381210d82ca
SHA153f1566838a6e380e6f83e256ab7aac1e028f39f
SHA256f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e
SHA5124ea19ccdccfc6532f9a71731df3766cc785d44e8cfabccb624cd99aae14efcb0c2925c9143b699fc6bc7f036c74d41ee476f56df247004a871d006d5e9f5d51e
-
Filesize
916KB
MD51531ddf6b03ab9f7b0c46381210d82ca
SHA153f1566838a6e380e6f83e256ab7aac1e028f39f
SHA256f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e
SHA5124ea19ccdccfc6532f9a71731df3766cc785d44e8cfabccb624cd99aae14efcb0c2925c9143b699fc6bc7f036c74d41ee476f56df247004a871d006d5e9f5d51e
-
Filesize
916KB
MD51531ddf6b03ab9f7b0c46381210d82ca
SHA153f1566838a6e380e6f83e256ab7aac1e028f39f
SHA256f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e
SHA5124ea19ccdccfc6532f9a71731df3766cc785d44e8cfabccb624cd99aae14efcb0c2925c9143b699fc6bc7f036c74d41ee476f56df247004a871d006d5e9f5d51e
-
Filesize
916KB
MD51531ddf6b03ab9f7b0c46381210d82ca
SHA153f1566838a6e380e6f83e256ab7aac1e028f39f
SHA256f5ec9c818e5d515558f479915c1de23c803c55637825c6e8199760180bab866e
SHA5124ea19ccdccfc6532f9a71731df3766cc785d44e8cfabccb624cd99aae14efcb0c2925c9143b699fc6bc7f036c74d41ee476f56df247004a871d006d5e9f5d51e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad