Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 01:16

General

  • Target

    87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe

  • Size

    912KB

  • MD5

    40d323b48e02a159e2902bba5d60d585

  • SHA1

    a7e40602a8172e1f5f501e5400346724a7eb8ca1

  • SHA256

    87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c

  • SHA512

    162b6fab5a760a94cead19f1d4b982a187ba08621ba495685a62e858714f1012ab25428e14eba72d82dcfa445a9805c42c52b1352e9ff44bba8579c07e103287

  • SSDEEP

    24576:Dam4MROxnFrFPurerrcI0AilFEvxHPmUFoop:DOMiMerrcI0AilFEvxHPmU

Malware Config

Extracted

Family

orcus

C2

192.168.1.56:10134

Mutex

e9854b98f65745a89d715a85a4ff1de8

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe
    "C:\Users\Admin\AppData\Local\Temp\87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2476
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/2172-2-0x0000000000210000-0x000000000021E000-memory.dmp
    Filesize

    56KB

  • memory/2172-1-0x0000000000930000-0x0000000000A1A000-memory.dmp
    Filesize

    936KB

  • memory/2172-25-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-5-0x00000000002E0000-0x00000000002F2000-memory.dmp
    Filesize

    72KB

  • memory/2172-4-0x0000000000600000-0x000000000065C000-memory.dmp
    Filesize

    368KB

  • memory/2172-3-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2172-24-0x0000000073ECE000-0x0000000073ECF000-memory.dmp
    Filesize

    4KB

  • memory/2172-23-0x0000000004310000-0x0000000004320000-memory.dmp
    Filesize

    64KB

  • memory/2172-0-0x0000000073ECE000-0x0000000073ECF000-memory.dmp
    Filesize

    4KB

  • memory/2172-22-0x0000000002110000-0x0000000002128000-memory.dmp
    Filesize

    96KB

  • memory/2476-19-0x000007FEF5060000-0x000007FEF5A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2476-13-0x000007FEF5063000-0x000007FEF5064000-memory.dmp
    Filesize

    4KB

  • memory/2476-16-0x000007FEF5060000-0x000007FEF5A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2476-15-0x0000000000C20000-0x0000000000C2C000-memory.dmp
    Filesize

    48KB

  • memory/2616-21-0x0000000000020000-0x000000000002C000-memory.dmp
    Filesize

    48KB