Analysis

  • max time kernel
    150s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-06-2021 21:02

General

  • Target

    3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe

  • Size

    2.0MB

  • MD5

    1827c3deb2f17ab048cbfd62e3bbd861

  • SHA1

    89f978070089ef8b477dfa653724150f2e7f7417

  • SHA256

    3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56

  • SHA512

    fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a

Malware Config

Extracted

Family

orcus

C2

3.143.239.116:10134

Mutex

e39a4bc6c5f84fd588c4a3159c804f42

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Chrome

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    Temp\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus Main Payload 4 IoCs
  • Orcurs Rat Executable 4 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe
    "C:\Users\Admin\AppData\Local\Temp\3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1772
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
        "C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 1628 /protectFile
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
          "C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 1628 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:1244
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {04F2006A-896E-44CA-B8DB-3F61A30211DE} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      PID:296

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Orcus\Orcus.exe
    MD5

    1827c3deb2f17ab048cbfd62e3bbd861

    SHA1

    89f978070089ef8b477dfa653724150f2e7f7417

    SHA256

    3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56

    SHA512

    fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a

  • C:\Program Files (x86)\Orcus\Orcus.exe
    MD5

    1827c3deb2f17ab048cbfd62e3bbd861

    SHA1

    89f978070089ef8b477dfa653724150f2e7f7417

    SHA256

    3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56

    SHA512

    fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a

  • C:\Program Files (x86)\Orcus\Orcus.exe
    MD5

    1827c3deb2f17ab048cbfd62e3bbd861

    SHA1

    89f978070089ef8b477dfa653724150f2e7f7417

    SHA256

    3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56

    SHA512

    fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a

  • C:\Program Files (x86)\Orcus\Orcus.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Program Files (x86)\Orcus\Orcus.exe
    MD5

    1827c3deb2f17ab048cbfd62e3bbd861

    SHA1

    89f978070089ef8b477dfa653724150f2e7f7417

    SHA256

    3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56

    SHA512

    fef79fff23736f404b8a38895f1f729deae7341b9e8ad7266f5ed761250ab3afa1f8e8485086417367cb6a81179a2e80cca7e279f3082722f7f96b00ef0f0e2a

  • \Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • \Users\Admin\AppData\Local\Temp\OrcusWatchdog.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • \Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • memory/296-114-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/296-95-0x0000000000000000-mapping.dmp
  • memory/1244-79-0x0000000019A90000-0x0000000019A92000-memory.dmp
    Filesize

    8KB

  • memory/1304-62-0x0000000000240000-0x000000000024C000-memory.dmp
    Filesize

    48KB

  • memory/1304-60-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/1304-66-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/1304-63-0x0000000000C40000-0x0000000000C9A000-memory.dmp
    Filesize

    360KB

  • memory/1304-64-0x00000000047E0000-0x00000000047E1000-memory.dmp
    Filesize

    4KB

  • memory/1304-65-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/1628-94-0x0000000000CB0000-0x0000000000CBC000-memory.dmp
    Filesize

    48KB

  • memory/1628-81-0x0000000000000000-mapping.dmp
  • memory/1628-93-0x0000000000B40000-0x0000000000B55000-memory.dmp
    Filesize

    84KB

  • memory/1628-115-0x0000000004A25000-0x0000000004A36000-memory.dmp
    Filesize

    68KB

  • memory/1628-92-0x0000000000820000-0x0000000000868000-memory.dmp
    Filesize

    288KB

  • memory/1628-90-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1628-85-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/1708-106-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/1708-108-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1708-102-0x0000000000000000-mapping.dmp
  • memory/1772-68-0x0000000000000000-mapping.dmp
  • memory/1772-72-0x0000000000E40000-0x0000000000E41000-memory.dmp
    Filesize

    4KB

  • memory/1772-78-0x0000000000530000-0x0000000000532000-memory.dmp
    Filesize

    8KB

  • memory/2004-110-0x0000000000000000-mapping.dmp