Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 16:01

General

  • Target

    4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e.exe

  • Size

    909KB

  • MD5

    0766f3d3a085ff223182010af4678eef

  • SHA1

    3b4c8be4d002121a9e604864fbe1897c598467c0

  • SHA256

    4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e

  • SHA512

    7f4c05d364b4c683f7f7f054099200b21023abfb4ddea7f5f65133f6904d9fea10bfb616ab2a336893d5e31541a551730991f94e1a4610cd422a754022980254

Malware Config

Extracted

Family

orcus

C2

185.209.23.119:10134

Mutex

d4911beaeae0483b888d4daf666bbb74

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 3 IoCs
  • Orcurs Rat Executable 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e.exe
    "C:\Users\Admin\AppData\Local\Temp\4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:3392
    • C:\Program Files\Orcus\Orcus.exe
      "C:\Program Files\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5028
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:4392
  • C:\Program Files\Orcus\Orcus.exe
    "C:\Program Files\Orcus\Orcus.exe"
    1⤵
    • Executes dropped EXE
    PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Orcus\Orcus.exe
    Filesize

    909KB

    MD5

    0766f3d3a085ff223182010af4678eef

    SHA1

    3b4c8be4d002121a9e604864fbe1897c598467c0

    SHA256

    4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e

    SHA512

    7f4c05d364b4c683f7f7f054099200b21023abfb4ddea7f5f65133f6904d9fea10bfb616ab2a336893d5e31541a551730991f94e1a4610cd422a754022980254

  • C:\Program Files\Orcus\Orcus.exe
    Filesize

    909KB

    MD5

    0766f3d3a085ff223182010af4678eef

    SHA1

    3b4c8be4d002121a9e604864fbe1897c598467c0

    SHA256

    4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e

    SHA512

    7f4c05d364b4c683f7f7f054099200b21023abfb4ddea7f5f65133f6904d9fea10bfb616ab2a336893d5e31541a551730991f94e1a4610cd422a754022980254

  • C:\Program Files\Orcus\Orcus.exe
    Filesize

    909KB

    MD5

    0766f3d3a085ff223182010af4678eef

    SHA1

    3b4c8be4d002121a9e604864fbe1897c598467c0

    SHA256

    4563fa06b9e2a308b48d6e342715b02b494170e4cceafa902d21bd8dd953ff8e

    SHA512

    7f4c05d364b4c683f7f7f054099200b21023abfb4ddea7f5f65133f6904d9fea10bfb616ab2a336893d5e31541a551730991f94e1a4610cd422a754022980254

  • C:\Program Files\Orcus\Orcus.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/2448-131-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2448-132-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2448-150-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2448-130-0x0000000000650000-0x000000000073A000-memory.dmp
    Filesize

    936KB

  • memory/2616-155-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2616-154-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3392-142-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3392-141-0x0000000001360000-0x000000000139C000-memory.dmp
    Filesize

    240KB

  • memory/3392-140-0x00000000012F0000-0x0000000001302000-memory.dmp
    Filesize

    72KB

  • memory/3392-139-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3392-138-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3392-137-0x0000000000AA0000-0x0000000000AAC000-memory.dmp
    Filesize

    48KB

  • memory/3392-133-0x0000000000000000-mapping.dmp
  • memory/4392-144-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4392-145-0x000000001B550000-0x000000001B65A000-memory.dmp
    Filesize

    1.0MB

  • memory/4392-156-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5028-151-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5028-153-0x000000001C410000-0x000000001C5D2000-memory.dmp
    Filesize

    1.8MB

  • memory/5028-146-0x0000000000000000-mapping.dmp
  • memory/5028-157-0x00007FF8C0C00000-0x00007FF8C16C1000-memory.dmp
    Filesize

    10.8MB