Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:05

General

  • Target

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe

  • Size

    924KB

  • MD5

    0ee7e99678417ed9774308a536b29429

  • SHA1

    90b5785ce51cf35c2bc176aafd42ddb75e945135

  • SHA256

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38

  • SHA512

    0a7c6657c6650d4ce88b1a25312f5c3a84077966558f97459aa60e7f36234f0883fd9c2f5148ae93a6eedd524a99aa45dd41f4c0ae816e4d9895a3375630570e

  • SSDEEP

    24576:lmHR4MROxnFE3kO30rrcI0AilFEvxHPNBoog:suMiuB0rrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

192.168.56.1:32123

Mutex

a2a32c9071074ce38ee0f2d33ff430a3

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    ti pidorasik

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe
    "C:\Users\Admin\AppData\Local\Temp\778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:4724
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
        "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 4412 /protectFile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
          "C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 4412 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:836
  • C:\Program Files (x86)\Orcus\Orcus.exe
    "C:\Program Files (x86)\Orcus\Orcus.exe"
    1⤵
    • Executes dropped EXE
    PID:3368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Orcus\Orcus.exe
    Filesize

    924KB

    MD5

    0ee7e99678417ed9774308a536b29429

    SHA1

    90b5785ce51cf35c2bc176aafd42ddb75e945135

    SHA256

    778a38eda2e11ab63431790b1839e9e4893e9090956ae1fee73602978d8cbb38

    SHA512

    0a7c6657c6650d4ce88b1a25312f5c3a84077966558f97459aa60e7f36234f0883fd9c2f5148ae93a6eedd524a99aa45dd41f4c0ae816e4d9895a3375630570e

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OrcusWatchdog.exe.log
    Filesize

    425B

    MD5

    4eaca4566b22b01cd3bc115b9b0b2196

    SHA1

    e743e0792c19f71740416e7b3c061d9f1336bf94

    SHA256

    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

    SHA512

    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

  • C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Orcus\err_a2a32c9071074ce38ee0f2d33ff430a3.dat
    Filesize

    1KB

    MD5

    a57c554bcda5c36a5d2812f1dafa8eac

    SHA1

    63d557ab5c646cbe095ec300d63ab9040582dbce

    SHA256

    1dcec034c7264c9207b434c008eadf4d1da81836348c26275916d539dde7686b

    SHA512

    a372ff58b84083e62dc1683a5100d1ee82a472d038d8f63ffd0d1be38fe55da9c9443483ec6d757383dbbf402cd817b6c23ea6cffb7c860c0566a0d81f0696b3

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/836-86-0x00007FF9D7EB0000-0x00007FF9D8971000-memory.dmp
    Filesize

    10.8MB

  • memory/836-42-0x000000001A200000-0x000000001A30A000-memory.dmp
    Filesize

    1.0MB

  • memory/836-41-0x00007FF9D7EB0000-0x00007FF9D8971000-memory.dmp
    Filesize

    10.8MB

  • memory/1656-10-0x0000000005A70000-0x0000000005AD6000-memory.dmp
    Filesize

    408KB

  • memory/1656-8-0x0000000004EF0000-0x0000000004EF8000-memory.dmp
    Filesize

    32KB

  • memory/1656-11-0x0000000006100000-0x0000000006718000-memory.dmp
    Filesize

    6.1MB

  • memory/1656-12-0x0000000005B00000-0x0000000005B12000-memory.dmp
    Filesize

    72KB

  • memory/1656-13-0x0000000005B60000-0x0000000005B9C000-memory.dmp
    Filesize

    240KB

  • memory/1656-14-0x0000000005BA0000-0x0000000005BEC000-memory.dmp
    Filesize

    304KB

  • memory/1656-15-0x0000000005D20000-0x0000000005E2A000-memory.dmp
    Filesize

    1.0MB

  • memory/1656-17-0x0000000006820000-0x0000000006842000-memory.dmp
    Filesize

    136KB

  • memory/1656-9-0x00000000053F0000-0x00000000053F8000-memory.dmp
    Filesize

    32KB

  • memory/1656-5-0x00000000054C0000-0x0000000005A64000-memory.dmp
    Filesize

    5.6MB

  • memory/1656-1-0x00000000002D0000-0x00000000003BE000-memory.dmp
    Filesize

    952KB

  • memory/1656-2-0x00000000028D0000-0x00000000028DE000-memory.dmp
    Filesize

    56KB

  • memory/1656-4-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1656-0-0x000000007534E000-0x000000007534F000-memory.dmp
    Filesize

    4KB

  • memory/1656-3-0x0000000004D70000-0x0000000004DCC000-memory.dmp
    Filesize

    368KB

  • memory/1656-58-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1656-7-0x0000000004EE0000-0x0000000004EF2000-memory.dmp
    Filesize

    72KB

  • memory/1656-6-0x0000000004F10000-0x0000000004FA2000-memory.dmp
    Filesize

    584KB

  • memory/4412-62-0x0000000006E10000-0x0000000006E5E000-memory.dmp
    Filesize

    312KB

  • memory/4412-59-0x00000000054D0000-0x00000000054E2000-memory.dmp
    Filesize

    72KB

  • memory/4412-63-0x0000000007000000-0x0000000007018000-memory.dmp
    Filesize

    96KB

  • memory/4412-64-0x0000000007390000-0x0000000007552000-memory.dmp
    Filesize

    1.8MB

  • memory/4412-65-0x00000000071B0000-0x00000000071C0000-memory.dmp
    Filesize

    64KB

  • memory/4412-67-0x00000000076F0000-0x00000000076FA000-memory.dmp
    Filesize

    40KB

  • memory/4452-81-0x0000000000AA0000-0x0000000000AA8000-memory.dmp
    Filesize

    32KB

  • memory/4724-39-0x00007FF9D7EB0000-0x00007FF9D8971000-memory.dmp
    Filesize

    10.8MB

  • memory/4724-35-0x00007FF9D7EB0000-0x00007FF9D8971000-memory.dmp
    Filesize

    10.8MB

  • memory/4724-34-0x000000001B460000-0x000000001B49C000-memory.dmp
    Filesize

    240KB

  • memory/4724-33-0x00000000029B0000-0x00000000029C2000-memory.dmp
    Filesize

    72KB

  • memory/4724-32-0x0000000000920000-0x000000000092C000-memory.dmp
    Filesize

    48KB

  • memory/4724-31-0x00007FF9D7EB3000-0x00007FF9D7EB5000-memory.dmp
    Filesize

    8KB