Analysis

  • max time kernel
    27s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-07-2021 15:12

General

  • Target

    52EE41A4329C6874DF19851AC928C8E8.exe

  • Size

    899KB

  • MD5

    52ee41a4329c6874df19851ac928c8e8

  • SHA1

    ba47b57ff5b0c6d02ea5a1b80e96cee5387b03de

  • SHA256

    e7e7d51e82941b9eb56f82854e9682dc7a8593185ce6216082d5f795ceace582

  • SHA512

    6f640819de2f407337578e047df76aadc23f2062c0a798a47a05bd6407b924f286f71cb4ef1c00b568223ac8e5c05afa39261cdcf86e8e913ff0e23096c201ac

Malware Config

Extracted

Family

orcus

C2

orcustop4ik.duckdns.org:6666

Mutex

9280ed1ca561486e8b0282e7c4fcd77c

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %appdata%\Windows Defender\UnzipManager.exe

  • reconnect_delay

    10000

  • registry_keyname

    Unzipper

  • taskscheduler_taskname

    Unzipper

  • watchdog_path

    AppData\WindowsServer\svhost.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus Main Payload 5 IoCs
  • Orcurs Rat Executable 5 IoCs
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52EE41A4329C6874DF19851AC928C8E8.exe
    "C:\Users\Admin\AppData\Local\Temp\52EE41A4329C6874DF19851AC928C8E8.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\Desktop\WinRarUnzipper.exe
      "C:\Users\Admin\Desktop\WinRarUnzipper.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:2132
      • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3644
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:1676
  • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe
    "C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"
    1⤵
    • Executes dropped EXE
    PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe
    MD5

    f0075dada3792fe0bb97245bad765d29

    SHA1

    9b9c0f6e495672fc4ed7cde6964d51368ec7f50a

    SHA256

    91b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733

    SHA512

    c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f

  • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe
    MD5

    f0075dada3792fe0bb97245bad765d29

    SHA1

    9b9c0f6e495672fc4ed7cde6964d51368ec7f50a

    SHA256

    91b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733

    SHA512

    c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f

  • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe
    MD5

    f0075dada3792fe0bb97245bad765d29

    SHA1

    9b9c0f6e495672fc4ed7cde6964d51368ec7f50a

    SHA256

    91b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733

    SHA512

    c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f

  • C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\Desktop\WinRarUnzipper.exe
    MD5

    f0075dada3792fe0bb97245bad765d29

    SHA1

    9b9c0f6e495672fc4ed7cde6964d51368ec7f50a

    SHA256

    91b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733

    SHA512

    c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f

  • C:\Users\Admin\Desktop\WinRarUnzipper.exe
    MD5

    f0075dada3792fe0bb97245bad765d29

    SHA1

    9b9c0f6e495672fc4ed7cde6964d51368ec7f50a

    SHA256

    91b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733

    SHA512

    c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1588-174-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/1676-146-0x000000001A770000-0x000000001A771000-memory.dmp
    Filesize

    4KB

  • memory/1676-145-0x0000000019AC0000-0x0000000019AC2000-memory.dmp
    Filesize

    8KB

  • memory/2132-138-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/2132-137-0x0000000001380000-0x0000000001381000-memory.dmp
    Filesize

    4KB

  • memory/2132-130-0x0000000000000000-mapping.dmp
  • memory/2132-139-0x000000001B720000-0x000000001B722000-memory.dmp
    Filesize

    8KB

  • memory/2132-134-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/2792-127-0x00000000053D0000-0x00000000053D1000-memory.dmp
    Filesize

    4KB

  • memory/2792-121-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/2792-128-0x00000000057B0000-0x00000000057C0000-memory.dmp
    Filesize

    64KB

  • memory/2792-129-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
    Filesize

    4KB

  • memory/2792-126-0x00000000057F0000-0x00000000057F1000-memory.dmp
    Filesize

    4KB

  • memory/2792-125-0x0000000005230000-0x000000000528A000-memory.dmp
    Filesize

    360KB

  • memory/2792-124-0x0000000001350000-0x000000000135C000-memory.dmp
    Filesize

    48KB

  • memory/2792-118-0x0000000000000000-mapping.dmp
  • memory/2792-123-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/3628-116-0x0000000002440000-0x0000000002506000-memory.dmp
    Filesize

    792KB

  • memory/3628-117-0x000000001B050000-0x000000001B052000-memory.dmp
    Filesize

    8KB

  • memory/3628-114-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/3644-166-0x0000000005F50000-0x0000000005F51000-memory.dmp
    Filesize

    4KB

  • memory/3644-158-0x0000000005030000-0x0000000005078000-memory.dmp
    Filesize

    288KB

  • memory/3644-162-0x0000000005730000-0x0000000005745000-memory.dmp
    Filesize

    84KB

  • memory/3644-163-0x0000000004C20000-0x0000000004C21000-memory.dmp
    Filesize

    4KB

  • memory/3644-164-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
    Filesize

    4KB

  • memory/3644-165-0x00000000058F0000-0x00000000058FC000-memory.dmp
    Filesize

    48KB

  • memory/3644-147-0x0000000000000000-mapping.dmp
  • memory/3644-159-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/3644-173-0x0000000004C23000-0x0000000004C25000-memory.dmp
    Filesize

    8KB

  • memory/3644-175-0x0000000006220000-0x0000000006221000-memory.dmp
    Filesize

    4KB

  • memory/3644-176-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
    Filesize

    4KB

  • memory/3644-177-0x00000000062F0000-0x00000000062F1000-memory.dmp
    Filesize

    4KB

  • memory/3644-178-0x00000000066B0000-0x00000000066B1000-memory.dmp
    Filesize

    4KB

  • memory/3644-179-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/3644-180-0x0000000006860000-0x0000000006861000-memory.dmp
    Filesize

    4KB