Analysis

  • max time kernel
    159s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:41

General

  • Target

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60.exe

  • Size

    905KB

  • MD5

    184e63d8cc64364cc3878378e56874ec

  • SHA1

    29b0f6419e8d44ac70f0a8a8e91175b46238d093

  • SHA256

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60

  • SHA512

    5f8254cdcd387f496ab5c3e6a77552264ead620721f27ef080c5139dacfc923345db030132f54791c64e7ae18b1aec14fbb7cf4a2111e22d8e6b93a40e560e8d

  • SSDEEP

    24576:9Aw4MROxnFj3IrkxrrcI0AilFEvxHPTToo4:9WMi1UqrrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

4.tcp.eu.ngrok.io:16452

Mutex

1b704d0841c7486288b6ef5dfe82a084

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    C:\Program Files\Windows NT\TableTextService\en-US\english.exe

  • reconnect_delay

    10000

  • registry_keyname

    svchost

  • taskscheduler_taskname

    Cortana

  • watchdog_path

    AppData\WindowsDefender.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 4 IoCs
  • Orcurs Rat Executable 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60.exe
    "C:\Users\Admin\AppData\Local\Temp\ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
      "C:\Program Files\Windows NT\TableTextService\en-US\english.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
        "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe" /launchSelfAndExit "C:\Program Files\Windows NT\TableTextService\en-US\english.exe" 1572 /protectFile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
          "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe" /watchProcess "C:\Program Files\Windows NT\TableTextService\en-US\english.exe" 1572 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2352
  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
    "C:\Program Files\Windows NT\TableTextService\en-US\english.exe"
    1⤵
    • Executes dropped EXE
    PID:4312

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
    Filesize

    905KB

    MD5

    184e63d8cc64364cc3878378e56874ec

    SHA1

    29b0f6419e8d44ac70f0a8a8e91175b46238d093

    SHA256

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60

    SHA512

    5f8254cdcd387f496ab5c3e6a77552264ead620721f27ef080c5139dacfc923345db030132f54791c64e7ae18b1aec14fbb7cf4a2111e22d8e6b93a40e560e8d

  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
    Filesize

    905KB

    MD5

    184e63d8cc64364cc3878378e56874ec

    SHA1

    29b0f6419e8d44ac70f0a8a8e91175b46238d093

    SHA256

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60

    SHA512

    5f8254cdcd387f496ab5c3e6a77552264ead620721f27ef080c5139dacfc923345db030132f54791c64e7ae18b1aec14fbb7cf4a2111e22d8e6b93a40e560e8d

  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
    Filesize

    905KB

    MD5

    184e63d8cc64364cc3878378e56874ec

    SHA1

    29b0f6419e8d44ac70f0a8a8e91175b46238d093

    SHA256

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60

    SHA512

    5f8254cdcd387f496ab5c3e6a77552264ead620721f27ef080c5139dacfc923345db030132f54791c64e7ae18b1aec14fbb7cf4a2111e22d8e6b93a40e560e8d

  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe
    Filesize

    905KB

    MD5

    184e63d8cc64364cc3878378e56874ec

    SHA1

    29b0f6419e8d44ac70f0a8a8e91175b46238d093

    SHA256

    ddad33460be1dfc2c1739e69a6be544049fb471346c489da162926ef44acfe60

    SHA512

    5f8254cdcd387f496ab5c3e6a77552264ead620721f27ef080c5139dacfc923345db030132f54791c64e7ae18b1aec14fbb7cf4a2111e22d8e6b93a40e560e8d

  • C:\Program Files\Windows NT\TableTextService\en-US\english.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\WindowsDefender.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1572-156-0x00000000068C0000-0x00000000068CA000-memory.dmp
    Filesize

    40KB

  • memory/1572-153-0x0000000001A30000-0x0000000001A40000-memory.dmp
    Filesize

    64KB

  • memory/1572-174-0x0000000001A30000-0x0000000001A40000-memory.dmp
    Filesize

    64KB

  • memory/3460-137-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/3460-133-0x00000000005E0000-0x00000000006C8000-memory.dmp
    Filesize

    928KB

  • memory/3460-134-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/3460-135-0x00000000056A0000-0x0000000005C44000-memory.dmp
    Filesize

    5.6MB

  • memory/3460-136-0x00000000051B0000-0x0000000005242000-memory.dmp
    Filesize

    584KB

  • memory/4200-170-0x00000000000B0000-0x00000000000B8000-memory.dmp
    Filesize

    32KB

  • memory/4312-155-0x00000000051E0000-0x00000000051F0000-memory.dmp
    Filesize

    64KB