Analysis

  • max time kernel
    0s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 01:35

General

  • Target

    65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe

  • Size

    910KB

  • MD5

    c8bafcd4b39e5dc2776046134a2adaa4

  • SHA1

    0ee1d413e568575eaa12f13cf7745c6c5cb3195b

  • SHA256

    65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25

  • SHA512

    9b410d05fe3fec2e403daf3f3de6c448896f6485002779b6d0b52baa759c27062ac435a6af4e89fc35075ef65e427a5b55d79785e37e0c5d70453202ca9a68ce

  • SSDEEP

    24576:lam4MROxnFrYurWrrcI0AilFEvxHPyEooP:lOMijWrrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

77.232.132.25:10111

Mutex

ae5c58dd87ee40dbaebadd5cfbc3eb84

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe
    "C:\Users\Admin\AppData\Local\Temp\65c4f77289ad4832397b69edd0b3ecedb3d50588e9735b1dd8fc12496bff1c25.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      PID:2232
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
      PID:1104

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\WindowsInput.exe
      Filesize

      21KB

      MD5

      e6fcf516d8ed8d0d4427f86e08d0d435

      SHA1

      c7691731583ab7890086635cb7f3e4c22ca5e409

      SHA256

      8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

      SHA512

      c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

    • C:\Windows\SysWOW64\WindowsInput.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • memory/1096-43-0x00000000077B0000-0x00000000077FC000-memory.dmp
      Filesize

      304KB

    • memory/1096-0-0x00000000745AE000-0x00000000745AF000-memory.dmp
      Filesize

      4KB

    • memory/1096-47-0x00000000745A0000-0x0000000074D50000-memory.dmp
      Filesize

      7.7MB

    • memory/1096-6-0x0000000005BD0000-0x0000000005C62000-memory.dmp
      Filesize

      584KB

    • memory/1096-3-0x00000000745A0000-0x0000000074D50000-memory.dmp
      Filesize

      7.7MB

    • memory/1096-7-0x0000000005BB0000-0x0000000005BC2000-memory.dmp
      Filesize

      72KB

    • memory/1096-8-0x0000000006020000-0x0000000006042000-memory.dmp
      Filesize

      136KB

    • memory/1096-2-0x0000000005A20000-0x0000000005A2E000-memory.dmp
      Filesize

      56KB

    • memory/1096-46-0x00000000745AE000-0x00000000745AF000-memory.dmp
      Filesize

      4KB

    • memory/1096-45-0x0000000008270000-0x0000000008432000-memory.dmp
      Filesize

      1.8MB

    • memory/1096-1-0x0000000000FD0000-0x00000000010BA000-memory.dmp
      Filesize

      936KB

    • memory/1096-44-0x0000000007930000-0x0000000007A3A000-memory.dmp
      Filesize

      1.0MB

    • memory/1096-40-0x0000000007C50000-0x0000000008268000-memory.dmp
      Filesize

      6.1MB

    • memory/1096-41-0x0000000007560000-0x0000000007572000-memory.dmp
      Filesize

      72KB

    • memory/1096-4-0x0000000005A60000-0x0000000005ABC000-memory.dmp
      Filesize

      368KB

    • memory/1096-5-0x0000000006070000-0x0000000006614000-memory.dmp
      Filesize

      5.6MB

    • memory/1096-42-0x0000000007770000-0x00000000077AC000-memory.dmp
      Filesize

      240KB

    • memory/1096-34-0x00000000069A0000-0x00000000069B8000-memory.dmp
      Filesize

      96KB

    • memory/1096-35-0x0000000006B30000-0x0000000006B40000-memory.dmp
      Filesize

      64KB

    • memory/1096-36-0x0000000006BF0000-0x0000000006BFA000-memory.dmp
      Filesize

      40KB

    • memory/1096-39-0x0000000007590000-0x00000000075F6000-memory.dmp
      Filesize

      408KB

    • memory/1104-33-0x000000001A1C0000-0x000000001A2CA000-memory.dmp
      Filesize

      1.0MB

    • memory/1104-48-0x00007FF91B480000-0x00007FF91BF41000-memory.dmp
      Filesize

      10.8MB

    • memory/1104-32-0x00007FF91B480000-0x00007FF91BF41000-memory.dmp
      Filesize

      10.8MB

    • memory/2232-25-0x000000001C940000-0x000000001C97C000-memory.dmp
      Filesize

      240KB

    • memory/2232-26-0x00007FF91B480000-0x00007FF91BF41000-memory.dmp
      Filesize

      10.8MB

    • memory/2232-24-0x0000000002D00000-0x0000000002D12000-memory.dmp
      Filesize

      72KB

    • memory/2232-22-0x0000000000C60000-0x0000000000C6C000-memory.dmp
      Filesize

      48KB

    • memory/2232-23-0x00007FF91B483000-0x00007FF91B485000-memory.dmp
      Filesize

      8KB

    • memory/2232-30-0x00007FF91B480000-0x00007FF91BF41000-memory.dmp
      Filesize

      10.8MB