Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe

  • Size

    923KB

  • MD5

    90aad458c97b7381972efdfb0b02c57e

  • SHA1

    069220f73ef14d30816612450549ccd1faaca135

  • SHA256

    3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1

  • SHA512

    d6858685120dffac208cb8b7b90be0a3ade20984a9a4fb372ab4515f0f9fd57f52aabc630d272200294e35143bda3cfbb8b722c03852ea170493943c72ac1714

  • SSDEEP

    12288:WipkuIqoE8Byn6497dG1lFlWcYT70pxnnaaoawGRVcTqSA+9rZNrI0AilFEvxHvd:6mV4MROxnFPLqrZlI0AilFEvxHiZ7u

Malware Config

Extracted

Family

orcus

C2

92.240.245.161:8010

Mutex

c208a879463248e19a922162bedb3564

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe
    "C:\Users\Admin\AppData\Local\Temp\3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n9kmi5-x.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5724
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES31CF.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC31CE.tmp"
        3⤵
          PID:4664
      • C:\Program Files\Orcus\Orcus.exe
        "C:\Program Files\Orcus\Orcus.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5188

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Orcus\Orcus.exe
      Filesize

      923KB

      MD5

      90aad458c97b7381972efdfb0b02c57e

      SHA1

      069220f73ef14d30816612450549ccd1faaca135

      SHA256

      3b1e335dac241e714b475cfeb2b5568c39dbd3fd660c8e2baded23e84246e8a1

      SHA512

      d6858685120dffac208cb8b7b90be0a3ade20984a9a4fb372ab4515f0f9fd57f52aabc630d272200294e35143bda3cfbb8b722c03852ea170493943c72ac1714

    • C:\Program Files\Orcus\Orcus.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • C:\Users\Admin\AppData\Local\Temp\RES31CF.tmp
      Filesize

      1KB

      MD5

      82362d1492389ae11ff5efb492e63c88

      SHA1

      cab7cf20cb21de34f6cd160510b6fd753e1ad879

      SHA256

      cac8df9548a505c77aa9e9faf7e7ac8437d3d155d7507e7bebfc61b6ad32d686

      SHA512

      182e122ba57f4ff4b76e668bf19ea224c894e9e864bb4f8eafb033e7117b571c3093b20d45534eccced86a8724861a6c03e9207d74643b5a0ece38f8fc2091d0

    • C:\Users\Admin\AppData\Local\Temp\n9kmi5-x.dll
      Filesize

      76KB

      MD5

      565d6ef98f98e8f1c4ce768caaed269b

      SHA1

      c820e5f9ac198db4a37776619131f50bd7b0437c

      SHA256

      0ccc2b3cbddc49592fbdbb3751b9fa797b2e26807a199108679da7fe9e9e3a10

      SHA512

      c90475156c48fe3d1acff6f6d0e9ff90e4a21651d30c7b1dca9ea6dca2f55d19725bb0b8051ed36a02f62eed79a7bd234ce33462555b34860109bc7895f87255

    • \??\c:\Users\Admin\AppData\Local\Temp\CSC31CE.tmp
      Filesize

      676B

      MD5

      900785eea6a64508e4dabda7aa558ba9

      SHA1

      e8c9cdd1ad55718ed8f8fdc64a86ba5fbb7fa268

      SHA256

      a887a2567e59d71f3d27c302ad04da006db3e0ec5f308ecb1b06849f95ed1e09

      SHA512

      21933b66ef7b3a697e45de3644e191e5bd4e2fe6e12ed8e5cead38382a9287fe3242a5e4f78fc9357da2bd6cf8b439c2b5fc4558bc77580d0962e7c2572d62b0

    • \??\c:\Users\Admin\AppData\Local\Temp\n9kmi5-x.0.cs
      Filesize

      208KB

      MD5

      433c2bbf9ab11e0ffd1ffc16591b5c5a

      SHA1

      ca43c872ebfbd0b3299ae56d81cc863d2d2f9bed

      SHA256

      89655fb5dde0568b42fb92022823c23a312091e9c7fcc23121b3b9e576e31667

      SHA512

      e311df9cd4df293955fb94ecdd0e01f1de1fb720dcfb1f97d9d64714106d6bc9dca79815b53d52755cfb3029f1890753d577b99b42e04b5a87a0a980b60ddb6d

    • \??\c:\Users\Admin\AppData\Local\Temp\n9kmi5-x.cmdline
      Filesize

      349B

      MD5

      b503a7d36b65c238c202bcc5251f150e

      SHA1

      235326145b75fe996733650af38c6c94060448ee

      SHA256

      9903006a19c2bc2502ff5be220aed9f577d25445c5ebdd25564584e65e757f9a

      SHA512

      0ee8e5caf43c47b0dec89facb731dd771b34521bf3e1f5b63e37849a96ddd7dc595544f49301741d6a76ade8fb5cd85342b338c8d336eea97b6be62105824838

    • memory/2972-44-0x00007FFC539C0000-0x00007FFC54361000-memory.dmp
      Filesize

      9.6MB

    • memory/2972-11-0x000000001CE70000-0x000000001CF0C000-memory.dmp
      Filesize

      624KB

    • memory/2972-10-0x000000001C900000-0x000000001CDCE000-memory.dmp
      Filesize

      4.8MB

    • memory/2972-25-0x000000001D420000-0x000000001D436000-memory.dmp
      Filesize

      88KB

    • memory/2972-0-0x00007FFC53C75000-0x00007FFC53C76000-memory.dmp
      Filesize

      4KB

    • memory/2972-9-0x000000001C420000-0x000000001C42E000-memory.dmp
      Filesize

      56KB

    • memory/2972-27-0x000000001BF80000-0x000000001BF92000-memory.dmp
      Filesize

      72KB

    • memory/2972-6-0x000000001C380000-0x000000001C3DC000-memory.dmp
      Filesize

      368KB

    • memory/2972-1-0x00007FFC539C0000-0x00007FFC54361000-memory.dmp
      Filesize

      9.6MB

    • memory/5188-46-0x00000000012F0000-0x0000000001302000-memory.dmp
      Filesize

      72KB

    • memory/5188-45-0x0000000000A10000-0x0000000000AFC000-memory.dmp
      Filesize

      944KB

    • memory/5188-43-0x00007FFC501F3000-0x00007FFC501F5000-memory.dmp
      Filesize

      8KB

    • memory/5188-47-0x0000000002C50000-0x0000000002C9E000-memory.dmp
      Filesize

      312KB

    • memory/5188-48-0x0000000001300000-0x0000000001318000-memory.dmp
      Filesize

      96KB

    • memory/5188-49-0x00000000012E0000-0x00000000012F0000-memory.dmp
      Filesize

      64KB

    • memory/5724-24-0x00007FFC539C0000-0x00007FFC54361000-memory.dmp
      Filesize

      9.6MB

    • memory/5724-50-0x00007FFC539C0000-0x00007FFC54361000-memory.dmp
      Filesize

      9.6MB