Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 01:32

General

  • Target

    d2700db3d7145017e4570a4e19aa6e44dc1a87543637e1195dbe169318c16dd0.exe

  • Size

    922KB

  • MD5

    2f3d6c45b5c428d17471d1c4d1c066a6

  • SHA1

    ef3ae75ab3bbef79f8e56ce313f2813e096f2bb7

  • SHA256

    d2700db3d7145017e4570a4e19aa6e44dc1a87543637e1195dbe169318c16dd0

  • SHA512

    417a9fdbf7006c0b09386b75ac8ed24be44eda2a7e3263c093e0dd2eb109a2f167ac2ac8168f709c06abccee03e9de97456d03a3afa6852e278b49af1e342502

  • SSDEEP

    24576:21j4MROxnFi3xs4rrcI0AilFEvxHPuooyX:2iMioK4rrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

Botnet

Blumhack

C2

192.168.1.69:10134

Mutex

92734687817a427285a117577619b55d

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Blumhack

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2700db3d7145017e4570a4e19aa6e44dc1a87543637e1195dbe169318c16dd0.exe
    "C:\Users\Admin\AppData\Local\Temp\d2700db3d7145017e4570a4e19aa6e44dc1a87543637e1195dbe169318c16dd0.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
        "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 4964 /protectFile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
          "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 4964 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
  • C:\Program Files (x86)\Orcus\Orcus.exe
    "C:\Program Files (x86)\Orcus\Orcus.exe"
    1⤵
    • Executes dropped EXE
    PID:3252

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Orcus\Orcus.exe
    Filesize

    922KB

    MD5

    2f3d6c45b5c428d17471d1c4d1c066a6

    SHA1

    ef3ae75ab3bbef79f8e56ce313f2813e096f2bb7

    SHA256

    d2700db3d7145017e4570a4e19aa6e44dc1a87543637e1195dbe169318c16dd0

    SHA512

    417a9fdbf7006c0b09386b75ac8ed24be44eda2a7e3263c093e0dd2eb109a2f167ac2ac8168f709c06abccee03e9de97456d03a3afa6852e278b49af1e342502

  • C:\Program Files (x86)\Orcus\Orcus.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OrcusWatchdog.exe.log
    Filesize

    425B

    MD5

    4eaca4566b22b01cd3bc115b9b0b2196

    SHA1

    e743e0792c19f71740416e7b3c061d9f1336bf94

    SHA256

    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

    SHA512

    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

  • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Orcus\err_92734687817a427285a117577619b55d.dat
    Filesize

    1KB

    MD5

    e88de07fc968460e6e9251e1b0a3d35b

    SHA1

    572af1188e404c5711862dc29211f2d9d1b0f8a8

    SHA256

    3c27da86da2e7df28eb98ee30cefe5e3059184742098ccb9252b7c35bfb95910

    SHA512

    50db9babb8007cc1f37b13d0b2e3d57f94231b43c7c3a09d044e00a3ac30b438cfccaf7b7e0ad35b50f3773f1f1c49a7d457305ab9e1913472611c29c2cf406a

  • memory/3252-44-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3252-41-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3252-64-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3956-12-0x0000000005A40000-0x0000000005A52000-memory.dmp
    Filesize

    72KB

  • memory/3956-6-0x0000000004E20000-0x0000000004EB2000-memory.dmp
    Filesize

    584KB

  • memory/3956-10-0x0000000005980000-0x00000000059E6000-memory.dmp
    Filesize

    408KB

  • memory/3956-11-0x0000000006010000-0x0000000006628000-memory.dmp
    Filesize

    6.1MB

  • memory/3956-8-0x0000000005320000-0x0000000005328000-memory.dmp
    Filesize

    32KB

  • memory/3956-13-0x0000000005AA0000-0x0000000005ADC000-memory.dmp
    Filesize

    240KB

  • memory/3956-14-0x0000000005AE0000-0x0000000005B2C000-memory.dmp
    Filesize

    304KB

  • memory/3956-15-0x0000000005C60000-0x0000000005D6A000-memory.dmp
    Filesize

    1.0MB

  • memory/3956-7-0x0000000005310000-0x0000000005322000-memory.dmp
    Filesize

    72KB

  • memory/3956-9-0x0000000005330000-0x0000000005338000-memory.dmp
    Filesize

    32KB

  • memory/3956-0-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/3956-33-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3956-5-0x00000000053D0000-0x0000000005974000-memory.dmp
    Filesize

    5.6MB

  • memory/3956-4-0x0000000004D00000-0x0000000004D5C000-memory.dmp
    Filesize

    368KB

  • memory/3956-3-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3956-1-0x0000000000210000-0x00000000002FC000-memory.dmp
    Filesize

    944KB

  • memory/3956-2-0x00000000026E0000-0x00000000026EE000-memory.dmp
    Filesize

    56KB

  • memory/4956-59-0x0000000000930000-0x0000000000938000-memory.dmp
    Filesize

    32KB

  • memory/4964-32-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4964-43-0x0000000007280000-0x0000000007290000-memory.dmp
    Filesize

    64KB

  • memory/4964-42-0x0000000007440000-0x0000000007602000-memory.dmp
    Filesize

    1.8MB

  • memory/4964-45-0x00000000073C0000-0x00000000073CA000-memory.dmp
    Filesize

    40KB

  • memory/4964-39-0x00000000070F0000-0x0000000007108000-memory.dmp
    Filesize

    96KB

  • memory/4964-38-0x0000000006880000-0x0000000006898000-memory.dmp
    Filesize

    96KB

  • memory/4964-37-0x0000000006EE0000-0x0000000006F2E000-memory.dmp
    Filesize

    312KB

  • memory/4964-34-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4964-65-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4964-66-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB