Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:05

General

  • Target

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe

  • Size

    924KB

  • MD5

    0ee7e99678417ed9774308a536b29429

  • SHA1

    90b5785ce51cf35c2bc176aafd42ddb75e945135

  • SHA256

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38

  • SHA512

    0a7c6657c6650d4ce88b1a25312f5c3a84077966558f97459aa60e7f36234f0883fd9c2f5148ae93a6eedd524a99aa45dd41f4c0ae816e4d9895a3375630570e

  • SSDEEP

    24576:lmHR4MROxnFE3kO30rrcI0AilFEvxHPNBoog:suMiuB0rrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

192.168.56.1:32123

Mutex

a2a32c9071074ce38ee0f2d33ff430a3

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    ti pidorasik

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe
    "C:\Users\Admin\AppData\Local\Temp\778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2584
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
        "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2504 /protectFile
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
          "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2504 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1664
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:2640
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E7956A23-5AEE-40A6-9709-D4C99877A191} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      PID:2500

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Orcus\Orcus.exe
    Filesize

    924KB

    MD5

    0ee7e99678417ed9774308a536b29429

    SHA1

    90b5785ce51cf35c2bc176aafd42ddb75e945135

    SHA256

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38

    SHA512

    0a7c6657c6650d4ce88b1a25312f5c3a84077966558f97459aa60e7f36234f0883fd9c2f5148ae93a6eedd524a99aa45dd41f4c0ae816e4d9895a3375630570e

  • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Orcus\err_a2a32c9071074ce38ee0f2d33ff430a3.dat
    Filesize

    1KB

    MD5

    9fd1db1f24f528046742e5d363325b12

    SHA1

    3c2531c05aba209d9629822065eaa9a09a31fd6c

    SHA256

    c9405bcba3ccb456bca035fb62478772246146dfd3bb348210a8dc90a0df2070

    SHA512

    5f55c3e3ac972646b9df0045352f9c5cbdb44f0a8e0820d7011aefa84045b8cd7fc63c771d359e26a90ea95cbc7994f02bdb46244aff0ba5f5a21c90649df4c1

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1904-52-0x0000000001310000-0x0000000001318000-memory.dmp
    Filesize

    32KB

  • memory/1964-6-0x0000000000510000-0x0000000000518000-memory.dmp
    Filesize

    32KB

  • memory/1964-3-0x0000000002060000-0x00000000020BC000-memory.dmp
    Filesize

    368KB

  • memory/1964-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
    Filesize

    4KB

  • memory/1964-7-0x0000000000520000-0x0000000000528000-memory.dmp
    Filesize

    32KB

  • memory/1964-1-0x0000000000820000-0x000000000090E000-memory.dmp
    Filesize

    952KB

  • memory/1964-2-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/1964-5-0x00000000004E0000-0x00000000004F2000-memory.dmp
    Filesize

    72KB

  • memory/1964-4-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-36-0x0000000074C60000-0x000000007534E000-memory.dmp
    Filesize

    6.9MB

  • memory/2504-39-0x0000000004240000-0x000000000428E000-memory.dmp
    Filesize

    312KB

  • memory/2504-35-0x00000000000D0000-0x00000000001BE000-memory.dmp
    Filesize

    952KB

  • memory/2504-40-0x0000000004330000-0x0000000004348000-memory.dmp
    Filesize

    96KB

  • memory/2504-41-0x00000000047A0000-0x00000000047B0000-memory.dmp
    Filesize

    64KB

  • memory/2584-22-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp
    Filesize

    9.9MB

  • memory/2584-19-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp
    Filesize

    9.9MB

  • memory/2584-18-0x00000000002D0000-0x00000000002DC000-memory.dmp
    Filesize

    48KB

  • memory/2584-16-0x000007FEF5EB3000-0x000007FEF5EB4000-memory.dmp
    Filesize

    4KB

  • memory/2640-24-0x0000000000BB0000-0x0000000000BBC000-memory.dmp
    Filesize

    48KB