General

  • Target

    29a095ca89e6d3c30244e182fb6a93cd83ca3baa9996ca5d852d3a9a60639ee6

  • Size

    917KB

  • Sample

    240424-b43dladh39

  • MD5

    8cfb9da9582d67319cbffb3d57c83d5c

  • SHA1

    e452572577424d9740b07b3119c9442d46208a55

  • SHA256

    29a095ca89e6d3c30244e182fb6a93cd83ca3baa9996ca5d852d3a9a60639ee6

  • SHA512

    fa92188051c9ff9720ca9ff4c9fd7b8672c192921f19aad956ad6253d3366b0f7c3379ea2b0b439fcaea301166644aab148528f338bbe74e52035fbefd55820f

  • SSDEEP

    24576:W554MROxnFH3WIBM4irrcI0AilFEvxHPnTooe:WQMihWeirrcI0AilFEvxHPn

Malware Config

Extracted

Family

orcus

Botnet

Lesha

C2

127.0.0.1:1268

Mutex

1be714c0b4c0462db71afc6acd175bfc

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Targets

    • Target

      29a095ca89e6d3c30244e182fb6a93cd83ca3baa9996ca5d852d3a9a60639ee6

    • Size

      917KB

    • MD5

      8cfb9da9582d67319cbffb3d57c83d5c

    • SHA1

      e452572577424d9740b07b3119c9442d46208a55

    • SHA256

      29a095ca89e6d3c30244e182fb6a93cd83ca3baa9996ca5d852d3a9a60639ee6

    • SHA512

      fa92188051c9ff9720ca9ff4c9fd7b8672c192921f19aad956ad6253d3366b0f7c3379ea2b0b439fcaea301166644aab148528f338bbe74e52035fbefd55820f

    • SSDEEP

      24576:W554MROxnFH3WIBM4irrcI0AilFEvxHPnTooe:WQMihWeirrcI0AilFEvxHPn

    • Orcus

      Orcus is a Remote Access Trojan that is being sold on underground forums.

    • Orcus main payload

    • Orcurs Rat Executable

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks