Overview
overview
10Static
static
10BouncyCast...to.dll
windows10-2004-x64
1Client.exe
windows10-2004-x64
10Gma.System...ok.dll
windows10-2004-x64
1Kira.exe
windows10-2004-x64
10Microsoft....es.dll
windows10-2004-x64
1Microsoft....im.dll
windows10-2004-x64
1Microsoft....er.dll
windows10-2004-x64
1Microsoft....ce.dll
windows10-2004-x64
1Microsoft....es.dll
windows10-2004-x64
1Microsoft....ns.dll
windows10-2004-x64
1Microsoft....rk.dll
windows10-2004-x64
1Mono.Cecil.Mdb.dll
windows10-2004-x64
1Mono.Cecil.Pdb.dll
windows10-2004-x64
1Mono.Cecil.Rocks.dll
windows10-2004-x64
1Mono.Cecil.dll
windows10-2004-x64
1Open.Nat.dll
windows10-2004-x64
1Quasar.Com...ts.dll
windows10-2004-x64
1Quasar.Common.dll
windows10-2004-x64
1Vestris.Re...ib.dll
windows10-2004-x64
1client.exe
windows10-2004-x64
10protobuf-net.dll
windows10-2004-x64
1Analysis
-
max time kernel
103s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 16:13
Behavioral task
behavioral1
Sample
BouncyCastle.Crypto.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Gma.System.MouseKeyHook.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral4
Sample
Kira.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
Microsoft.TestPlatform.AdapterUtilities.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
Microsoft.VisualStudio.CodeCoverage.Shim.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
Microsoft.VisualStudio.TestPlatform.MSTest.TestAdapter.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
Microsoft.VisualStudio.TestPlatform.MSTestAdapter.PlatformServices.Interface.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
Microsoft.VisualStudio.TestPlatform.MSTestAdapter.PlatformServices.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
Microsoft.VisualStudio.TestPlatform.TestFramework.Extensions.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
Microsoft.VisualStudio.TestPlatform.TestFramework.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral12
Sample
Mono.Cecil.Mdb.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
Mono.Cecil.Pdb.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
Mono.Cecil.Rocks.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
Mono.Cecil.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
Open.Nat.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
Quasar.Common.Tests.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
Quasar.Common.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
Vestris.ResourceLib.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
client.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
protobuf-net.dll
Resource
win10v2004-20250314-en
General
-
Target
Kira.exe
-
Size
3.3MB
-
MD5
35e41d1dc3e84b3eea60b9809199f3fa
-
SHA1
b8d2154bb56f0ad94effa5e8c57f4b51e345bf73
-
SHA256
dd3ee854f6f62c1c964b74dc71fce2da6d29bdf1b8320f5173b1bce54e7c3413
-
SHA512
a1cd7dc83a0304c46fdf0fe4855880f4d97a18fdef321674a4d00bade7afd8ea64530c55e1a9bd1e1ffce196ee7957f5227d42fdb9f33ecda8b8fae29d11c77a
-
SSDEEP
49152:gHBVPVP2ym8r2JdVTWRh1/6/R1I9AihZZ7WEqnXrtRI93iS5TChmqrjyBE3Hi8uy:iRAMBChm+jwE3HSOZssBs+H
Malware Config
Extracted
orcus
213.209.143.58:2095
95c074471a264ae6acae057c3ed47a24
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\Nirsoft\sihost.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Realtek Audio Driver
-
watchdog_path
AppData\winsvrc.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral4/memory/3832-1-0x0000000006FD0000-0x00000000070B8000-memory.dmp orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation Kira.exe -
Executes dropped EXE 2 IoCs
pid Process 1768 sihost.exe 5016 sihost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Nirsoft\sihost.exe Kira.exe File opened for modification C:\Program Files (x86)\Nirsoft\sihost.exe Kira.exe File created C:\Program Files (x86)\Nirsoft\sihost.exe.config Kira.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kira.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sihost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1768 sihost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1768 sihost.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1768 sihost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1768 sihost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3832 wrote to memory of 1768 3832 Kira.exe 97 PID 3832 wrote to memory of 1768 3832 Kira.exe 97 PID 3832 wrote to memory of 1768 3832 Kira.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kira.exe"C:\Users\Admin\AppData\Local\Temp\Kira.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files (x86)\Nirsoft\sihost.exe"C:\Program Files (x86)\Nirsoft\sihost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
C:\Program Files (x86)\Nirsoft\sihost.exe"C:\Program Files (x86)\Nirsoft\sihost.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD535e41d1dc3e84b3eea60b9809199f3fa
SHA1b8d2154bb56f0ad94effa5e8c57f4b51e345bf73
SHA256dd3ee854f6f62c1c964b74dc71fce2da6d29bdf1b8320f5173b1bce54e7c3413
SHA512a1cd7dc83a0304c46fdf0fe4855880f4d97a18fdef321674a4d00bade7afd8ea64530c55e1a9bd1e1ffce196ee7957f5227d42fdb9f33ecda8b8fae29d11c77a
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad