General

  • Target

    0144a1460596b19ab4e667f76fdac6cacad536d11091d047d7f980ba90cf1829

  • Size

    906KB

  • Sample

    240622-bj74cazene

  • MD5

    3f5aba024213bd15cb35f8e9bdce1916

  • SHA1

    81d1a0fd4ca6c2eb146f7bb36024395018e59ad9

  • SHA256

    0144a1460596b19ab4e667f76fdac6cacad536d11091d047d7f980ba90cf1829

  • SHA512

    97e09c0ac0ea17641e745c41a3d2761f94218c3d8b2311b44179e50ff69c028d9fb08d91ac6e652aba3bee80af0a2a9ef2e52da154cb293f0eab50968ac0959d

  • SSDEEP

    12288:xgfe07KFML7iLMucoUe7dG1lFlWcYT70pxnnaaoaw/7ueuRAHrZNrI0AilFEvxHG:WtY4MROxnFX9ErZlI0AilFEvxHijAc

Score
10/10

Malware Config

Extracted

Family

orcus

C2

193.161.193.99:48534

Mutex

481f4f2fc803445e83fceaaf7cb27c6c

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Targets

    • Target

      0144a1460596b19ab4e667f76fdac6cacad536d11091d047d7f980ba90cf1829

    • Size

      906KB

    • MD5

      3f5aba024213bd15cb35f8e9bdce1916

    • SHA1

      81d1a0fd4ca6c2eb146f7bb36024395018e59ad9

    • SHA256

      0144a1460596b19ab4e667f76fdac6cacad536d11091d047d7f980ba90cf1829

    • SHA512

      97e09c0ac0ea17641e745c41a3d2761f94218c3d8b2311b44179e50ff69c028d9fb08d91ac6e652aba3bee80af0a2a9ef2e52da154cb293f0eab50968ac0959d

    • SSDEEP

      12288:xgfe07KFML7iLMucoUe7dG1lFlWcYT70pxnnaaoaw/7ueuRAHrZNrI0AilFEvxHG:WtY4MROxnFX9ErZlI0AilFEvxHijAc

    Score
    6/10
    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks