Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe

  • Size

    923KB

  • MD5

    90aad458c97b7381972efdfb0b02c57e

  • SHA1

    069220f73ef14d30816612450549ccd1faaca135

  • SHA256

    3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1

  • SHA512

    d6858685120dffac208cb8b7b90be0a3ade20984a9a4fb372ab4515f0f9fd57f52aabc630d272200294e35143bda3cfbb8b722c03852ea170493943c72ac1714

  • SSDEEP

    12288:WipkuIqoE8Byn6497dG1lFlWcYT70pxnnaaoawGRVcTqSA+9rZNrI0AilFEvxHvd:6mV4MROxnFPLqrZlI0AilFEvxHiZ7u

Malware Config

Extracted

Family

orcus

C2

92.240.245.161:8010

Mutex

c208a879463248e19a922162bedb3564

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe
    "C:\Users\Admin\AppData\Local\Temp\3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oj0mfwt3.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA7D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA7C.tmp"
        3⤵
          PID:1616
      • C:\Program Files\Orcus\Orcus.exe
        "C:\Program Files\Orcus\Orcus.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Orcus\Orcus.exe
      Filesize

      923KB

      MD5

      90aad458c97b7381972efdfb0b02c57e

      SHA1

      069220f73ef14d30816612450549ccd1faaca135

      SHA256

      3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1

      SHA512

      d6858685120dffac208cb8b7b90be0a3ade20984a9a4fb372ab4515f0f9fd57f52aabc630d272200294e35143bda3cfbb8b722c03852ea170493943c72ac1714

    • C:\Program Files\Orcus\Orcus.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17cbc2f1f426fd76ce355f25a56a2daf

      SHA1

      92098964cdcfe2c8ae97bc2edc22b07a495f2a84

      SHA256

      8747b6faad6264bb9a447f231e049baa5234fbe9fcce5a09b1d3c2179fe8abf0

      SHA512

      982730c903febfb6bfe4a736512f9ccd34cf751d7c6dee99e93e2b894c3d44d8091dd3bb319d7e8489ac06e9939bef25e6796f60bf988d8905d1468525e4e789

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      b0f08f1297941a0689fc337aec9eae36

      SHA1

      0712e49a6419956fb558904a13eccc42c48eb637

      SHA256

      58087045ef5a4cd3eff2f2750f11d09da301f35c96eb994739da42bc9eb46622

      SHA512

      624075bb03f4cce2f7d4f46bfdc9e1c6905aab80735879786d40fda158366268994349cf819247214c7e7f4499e7b84189a3f8bbf10eb68103a3b6f88938c714

    • C:\Users\Admin\AppData\Local\Temp\RESA7D.tmp
      Filesize

      1KB

      MD5

      68138538866c7799c0ba638bd5122af5

      SHA1

      05e34e11a3aac52100f6bd17f800785a8675271d

      SHA256

      880638624252eee4d2ae1b1992ebfa5677a32a9398db739401a8aa2642ba9ce0

      SHA512

      18ee24ff939115a7ccf8200a98b71b7f06358ad8ea4f141a7fb2a0fcafa4d4e8b2ed598828395c6d7049b4dfe2ca56743c6c3d90af45e5653f9d6cd2fd69ea04

    • C:\Users\Admin\AppData\Local\Temp\Tar8DC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\oj0mfwt3.dll
      Filesize

      76KB

      MD5

      5f4b4edcd5659a713c6f8be4260f3cf3

      SHA1

      6fb6d7b0264e123cd90e749011e68957eb471509

      SHA256

      eb095065049a656cffc5bcf81d1af2255ba155acd02e00bfaff23e2ea8da1d56

      SHA512

      636a5245ca2f0ad0632cfe15713b5abe620456469648660ac336006096ac7ed36132ee9303bdc0dc94e6f96d826f5eb376ab39f8fc82fb409f3e59643f02104c

    • \??\c:\Users\Admin\AppData\Local\Temp\CSCA7C.tmp
      Filesize

      676B

      MD5

      a1f4d265cc98b025871e5aaf79965921

      SHA1

      e7969e387a0a39f1fe3801358292e63dfd84afed

      SHA256

      070806ecb81aa17aeac5d0e65454c3c624eba218941b9db6c6fbe343e7817eb8

      SHA512

      c6738c3ac0ea3a0e4177bd6ea36733fbe99830fb01ae3e95a5ecd444aae91cac6065dd38e73ceef2f0a96a60e25865bee2874253686f9b2c322dac8b49422356

    • \??\c:\Users\Admin\AppData\Local\Temp\oj0mfwt3.0.cs
      Filesize

      208KB

      MD5

      c555d9796194c1d9a1310a05a2264e08

      SHA1

      82641fc4938680519c3b2e925e05e1001cbd71d7

      SHA256

      ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a

      SHA512

      0b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090

    • \??\c:\Users\Admin\AppData\Local\Temp\oj0mfwt3.cmdline
      Filesize

      349B

      MD5

      344b7ed902004d0a9ae86e2ad0bb6c27

      SHA1

      c0290c653f205cf07849bf674bcd665037d5ac03

      SHA256

      7daf732c932ed8126ce7dc06eabc57e83ef8e4fed1229ae6ad6c71a8bd5b270b

      SHA512

      e524e9a47991699d96504713e529510cec45b86dcee7478499b34fc2ee2212bd1f053cecb7e2db329f040449d2c82f27596bda833074a1a4412469f308ebd2b8

    • memory/1480-124-0x0000000000810000-0x00000000008FC000-memory.dmp
      Filesize

      944KB

    • memory/1480-125-0x0000000000670000-0x00000000006BE000-memory.dmp
      Filesize

      312KB

    • memory/1480-126-0x00000000006C0000-0x00000000006D8000-memory.dmp
      Filesize

      96KB

    • memory/1480-127-0x0000000000650000-0x0000000000660000-memory.dmp
      Filesize

      64KB

    • memory/1984-113-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
      Filesize

      9.6MB

    • memory/1984-128-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
      Filesize

      9.6MB

    • memory/2380-111-0x000000001B210000-0x000000001B226000-memory.dmp
      Filesize

      88KB

    • memory/2380-98-0x0000000000590000-0x000000000059E000-memory.dmp
      Filesize

      56KB

    • memory/2380-114-0x00000000005B0000-0x00000000005C2000-memory.dmp
      Filesize

      72KB

    • memory/2380-97-0x000000001AF90000-0x000000001AFEC000-memory.dmp
      Filesize

      368KB

    • memory/2380-1-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
      Filesize

      9.6MB

    • memory/2380-122-0x000007FEF5CE0000-0x000007FEF667D000-memory.dmp
      Filesize

      9.6MB

    • memory/2380-0-0x000007FEF5F9E000-0x000007FEF5F9F000-memory.dmp
      Filesize

      4KB