Analysis

  • max time kernel
    1s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 01:35

General

  • Target

    65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe

  • Size

    910KB

  • MD5

    c8bafcd4b39e5dc2776046134a2adaa4

  • SHA1

    0ee1d413e568575eaa12f13cf7745c6c5cb3195b

  • SHA256

    65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25

  • SHA512

    9b410d05fe3fec2e403daf3f3de6c448896f6485002779b6d0b52baa759c27062ac435a6af4e89fc35075ef65e427a5b55d79785e37e0c5d70453202ca9a68ce

  • SSDEEP

    24576:lam4MROxnFrYurWrrcI0AilFEvxHPyEooP:lOMijWrrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

77.232.132.25:10111

Mutex

ae5c58dd87ee40dbaebadd5cfbc3eb84

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe
    "C:\Users\Admin\AppData\Local\Temp\65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2912
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1836-3-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1836-4-0x0000000002140000-0x000000000219C000-memory.dmp
    Filesize

    368KB

  • memory/1836-2-0x00000000001F0000-0x00000000001FE000-memory.dmp
    Filesize

    56KB

  • memory/1836-5-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB

  • memory/1836-22-0x0000000000900000-0x0000000000918000-memory.dmp
    Filesize

    96KB

  • memory/1836-42-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1836-0-0x00000000744DE000-0x00000000744DF000-memory.dmp
    Filesize

    4KB

  • memory/1836-1-0x0000000000360000-0x000000000044A000-memory.dmp
    Filesize

    936KB

  • memory/1836-41-0x00000000744DE000-0x00000000744DF000-memory.dmp
    Filesize

    4KB

  • memory/1836-23-0x00000000042C0000-0x00000000042D0000-memory.dmp
    Filesize

    64KB

  • memory/2584-21-0x0000000000290000-0x000000000029C000-memory.dmp
    Filesize

    48KB

  • memory/2912-15-0x0000000000FE0000-0x0000000000FEC000-memory.dmp
    Filesize

    48KB

  • memory/2912-19-0x000007FEF57D0000-0x000007FEF61BC000-memory.dmp
    Filesize

    9.9MB

  • memory/2912-16-0x000007FEF57D0000-0x000007FEF61BC000-memory.dmp
    Filesize

    9.9MB

  • memory/2912-13-0x000007FEF57D3000-0x000007FEF57D4000-memory.dmp
    Filesize

    4KB