Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 01:16

General

  • Target

    87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe

  • Size

    912KB

  • MD5

    40d323b48e02a159e2902bba5d60d585

  • SHA1

    a7e40602a8172e1f5f501e5400346724a7eb8ca1

  • SHA256

    87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c

  • SHA512

    162b6fab5a760a94cead19f1d4b982a187ba08621ba495685a62e858714f1012ab25428e14eba72d82dcfa445a9805c42c52b1352e9ff44bba8579c07e103287

  • SSDEEP

    24576:Dam4MROxnFrFPurerrcI0AilFEvxHPmUFoop:DOMiMerrcI0AilFEvxHPmU

Malware Config

Extracted

Family

orcus

C2

192.168.1.56:10134

Mutex

e9854b98f65745a89d715a85a4ff1de8

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcurs Rat Executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe
    "C:\Users\Admin\AppData\Local\Temp\87f7c9621a398d1463e9b6e095704ce6a1d63f55ba8a6c88fdbef6dca7e7232c.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:3544
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1040-40-0x00007FFF07720000-0x00007FFF081E1000-memory.dmp
    Filesize

    10.8MB

  • memory/1040-33-0x000000001B0E0000-0x000000001B1EA000-memory.dmp
    Filesize

    1.0MB

  • memory/1040-32-0x00007FFF07720000-0x00007FFF081E1000-memory.dmp
    Filesize

    10.8MB

  • memory/2348-6-0x0000000005B70000-0x0000000005C02000-memory.dmp
    Filesize

    584KB

  • memory/2348-1-0x0000000000F70000-0x000000000105A000-memory.dmp
    Filesize

    936KB

  • memory/2348-7-0x0000000005B50000-0x0000000005B62000-memory.dmp
    Filesize

    72KB

  • memory/2348-8-0x0000000005FC0000-0x0000000005FE2000-memory.dmp
    Filesize

    136KB

  • memory/2348-5-0x0000000006020000-0x00000000065C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2348-4-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/2348-0-0x000000007509E000-0x000000007509F000-memory.dmp
    Filesize

    4KB

  • memory/2348-35-0x0000000006D90000-0x0000000006F52000-memory.dmp
    Filesize

    1.8MB

  • memory/2348-39-0x0000000075090000-0x0000000075840000-memory.dmp
    Filesize

    7.7MB

  • memory/2348-38-0x000000007509E000-0x000000007509F000-memory.dmp
    Filesize

    4KB

  • memory/2348-37-0x0000000006D10000-0x0000000006D1A000-memory.dmp
    Filesize

    40KB

  • memory/2348-36-0x0000000006BD0000-0x0000000006BE0000-memory.dmp
    Filesize

    64KB

  • memory/2348-3-0x0000000005A10000-0x0000000005A6C000-memory.dmp
    Filesize

    368KB

  • memory/2348-2-0x0000000005900000-0x000000000590E000-memory.dmp
    Filesize

    56KB

  • memory/2348-34-0x0000000006A40000-0x0000000006A58000-memory.dmp
    Filesize

    96KB

  • memory/3544-22-0x0000000000210000-0x000000000021C000-memory.dmp
    Filesize

    48KB

  • memory/3544-30-0x00007FFF07720000-0x00007FFF081E1000-memory.dmp
    Filesize

    10.8MB

  • memory/3544-25-0x000000001ACA0000-0x000000001ACB2000-memory.dmp
    Filesize

    72KB

  • memory/3544-26-0x000000001AE00000-0x000000001AE3C000-memory.dmp
    Filesize

    240KB

  • memory/3544-24-0x00007FFF07720000-0x00007FFF081E1000-memory.dmp
    Filesize

    10.8MB

  • memory/3544-23-0x00007FFF07723000-0x00007FFF07725000-memory.dmp
    Filesize

    8KB