Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:46

General

  • Target

    b380702b2efcf3f396879bf8a26a26c49bcaff0653feaf00cd3906e49aeeb02e.exe

  • Size

    944KB

  • MD5

    5b2b363429b9a05c302a472918f7a11c

  • SHA1

    487eb2ba20779fe2b80932c2c1f0192a2643a17e

  • SHA256

    b380702b2efcf3f396879bf8a26a26c49bcaff0653feaf00cd3906e49aeeb02e

  • SHA512

    3868dc59c0a8cac98d0f9f075ff6d0d457fde42f9aa50c7fead2fadf4c83fdfac9da70883354dee3039f0f64c392c2d5cb107d4bc809d59cb4bd81d9bf330976

  • SSDEEP

    24576:jGRs4MROxnFi36sVrrcI0AilFEvxHPYooh:jM/Mio7VrrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

Botnet

Tanin Komp

C2

192.168.200.18:10134

Mutex

e8facf65797c47f380e8502c73b84cf9

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    <inecraft server administration tools

  • watchdog_path

    Temp\Minecraft server tools tasker.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b380702b2efcf3f396879bf8a26a26c49bcaff0653feaf00cd3906e49aeeb02e.exe
    "C:\Users\Admin\AppData\Local\Temp\b380702b2efcf3f396879bf8a26a26c49bcaff0653feaf00cd3906e49aeeb02e.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\Minecraft server tools tasker.exe
        "C:\Users\Admin\AppData\Local\Temp\Minecraft server tools tasker.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2680 /protectFile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Users\Admin\AppData\Local\Temp\Minecraft server tools tasker.exe
          "C:\Users\Admin\AppData\Local\Temp\Minecraft server tools tasker.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2680 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3260

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Orcus\Orcus.exe
    Filesize

    944KB

    MD5

    5b2b363429b9a05c302a472918f7a11c

    SHA1

    487eb2ba20779fe2b80932c2c1f0192a2643a17e

    SHA256

    b380702b2efcf3f396879bf8a26a26c49bcaff0653feaf00cd3906e49aeeb02e

    SHA512

    3868dc59c0a8cac98d0f9f075ff6d0d457fde42f9aa50c7fead2fadf4c83fdfac9da70883354dee3039f0f64c392c2d5cb107d4bc809d59cb4bd81d9bf330976

  • C:\Program Files (x86)\Orcus\Orcus.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Minecraft server tools tasker.exe.log
    Filesize

    425B

    MD5

    4eaca4566b22b01cd3bc115b9b0b2196

    SHA1

    e743e0792c19f71740416e7b3c061d9f1336bf94

    SHA256

    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

    SHA512

    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

  • C:\Users\Admin\AppData\Local\Temp\Minecraft server tools tasker.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Minecraft server tools\err_e8facf65797c47f380e8502c73b84cf9.dat
    Filesize

    1KB

    MD5

    306bbb87108a28e840be3a0e541cf365

    SHA1

    eb847c5d83c40eeab25a8c49a160c495a3fdce57

    SHA256

    30511c5d8bc2a9e50fcbcb67c82866de4c2d99bbe24d449c4f4dcc3d6c510046

    SHA512

    a80eab03ed5b3dd98fc1bfafb6f43930a3b552e7bfe002665654bbc42c17d8dc9965946fb49efa9df269a9d41aa9b66317851223dd8979d293ca2d46e5609640

  • memory/1324-8-0x0000000005490000-0x0000000005498000-memory.dmp
    Filesize

    32KB

  • memory/1324-14-0x0000000006180000-0x00000000061CC000-memory.dmp
    Filesize

    304KB

  • memory/1324-7-0x0000000005430000-0x0000000005442000-memory.dmp
    Filesize

    72KB

  • memory/1324-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
    Filesize

    4KB

  • memory/1324-9-0x00000000054A0000-0x00000000054A8000-memory.dmp
    Filesize

    32KB

  • memory/1324-10-0x0000000006030000-0x0000000006096000-memory.dmp
    Filesize

    408KB

  • memory/1324-11-0x00000000066C0000-0x0000000006CD8000-memory.dmp
    Filesize

    6.1MB

  • memory/1324-12-0x00000000060E0000-0x00000000060F2000-memory.dmp
    Filesize

    72KB

  • memory/1324-13-0x0000000006140000-0x000000000617C000-memory.dmp
    Filesize

    240KB

  • memory/1324-3-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/1324-15-0x0000000006300000-0x000000000640A000-memory.dmp
    Filesize

    1.0MB

  • memory/1324-5-0x0000000005A80000-0x0000000006024000-memory.dmp
    Filesize

    5.6MB

  • memory/1324-4-0x0000000005320000-0x000000000537C000-memory.dmp
    Filesize

    368KB

  • memory/1324-33-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/1324-1-0x00000000009E0000-0x0000000000AD2000-memory.dmp
    Filesize

    968KB

  • memory/1324-6-0x0000000005570000-0x0000000005602000-memory.dmp
    Filesize

    584KB

  • memory/1324-2-0x0000000002EA0000-0x0000000002EAE000-memory.dmp
    Filesize

    56KB

  • memory/2680-34-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/2680-38-0x0000000006270000-0x00000000062BE000-memory.dmp
    Filesize

    312KB

  • memory/2680-39-0x00000000062C0000-0x00000000062D8000-memory.dmp
    Filesize

    96KB

  • memory/2680-40-0x0000000006AB0000-0x0000000006AC8000-memory.dmp
    Filesize

    96KB

  • memory/2680-41-0x0000000006C30000-0x0000000006C40000-memory.dmp
    Filesize

    64KB

  • memory/2680-42-0x0000000006F90000-0x0000000006F9A000-memory.dmp
    Filesize

    40KB

  • memory/2680-35-0x00000000054C0000-0x00000000054D2000-memory.dmp
    Filesize

    72KB

  • memory/2680-32-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/2680-62-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/2680-63-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/4352-56-0x0000000000190000-0x0000000000198000-memory.dmp
    Filesize

    32KB

  • memory/4352-57-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB

  • memory/4352-61-0x0000000074C60000-0x0000000075410000-memory.dmp
    Filesize

    7.7MB