analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

v2.exe

Full analysis: https://app.any.run/tasks/6381d1da-7c9c-42fa-8913-0d98f8a346b3
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: June 12, 2019, 06:38:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

FF5D24248FDF263A9A0F982AB53B6F3D

SHA1:

904874142BB4EB7B6FFB223BE8C391D6D48C854A

SHA256:

3B464FC818C6E83046DA8918C3517CD6734DB03C885749087A3D85195C3935BE

SSDEEP:

24576:7FJhYySVWkBdqz5XAFHK2XhdaNmqJmVHqzwVKvKZn1E:BJAVWoqz5wFHK2naNjtwVgGW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • v2.exe (PID: 3380)
    • Loads the Task Scheduler COM API

      • Regasm.exe (PID: 3876)
    • Orcus was detected

      • Regasm.exe (PID: 3876)
    • Orcus RAT was detected

      • Skype.exe (PID: 3724)
    • Application was dropped or rewritten from another process

      • Skype.exe (PID: 3724)
      • Skype.exe (PID: 1684)
  • SUSPICIOUS

    • Starts itself from another location

      • v2.exe (PID: 3380)
    • Executable content was dropped or overwritten

      • v2.exe (PID: 3380)
      • Regasm.exe (PID: 3876)
    • Reads Environment values

      • Regasm.exe (PID: 3876)
    • Creates files in the user directory

      • Regasm.exe (PID: 3876)
    • Application launched itself

      • Skype.exe (PID: 3724)
    • Executed via Task Scheduler

      • Regasm.exe (PID: 3904)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: v2.exe
LegalCopyright:
InternalName: v2.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xec0ae
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 958976
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:06:12 08:37:50+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jun-2019 06:37:50
FileDescription: -
FileVersion: 0.0.0.0
InternalName: v2.exe
LegalCopyright: -
OriginalFilename: v2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jun-2019 06:37:50
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000EA0B4
0x000EA200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99794
.rsrc
0x000EE000
0x000004C8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68491
.reloc
0x000F0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start v2.exe 顾的顾望望.exe no specs #ORCUS regasm.exe regasm.exe no specs #ORCUS skype.exe no specs skype.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3380"C:\Users\admin\AppData\Local\Temp\v2.exe" C:\Users\admin\AppData\Local\Temp\v2.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3508"C:\Users\admin\AppData\Local\Temp\顾的顾望望.exe" C:\Users\admin\AppData\Local\Temp\顾的顾望望.exev2.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3876"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
顾的顾望望.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
3904C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
3724"C:\Users\admin\AppData\Roaming\Skype.exe" /launchSelfAndExit "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe" 3876 /protectFileC:\Users\admin\AppData\Roaming\Skype.exe
Regasm.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1684
Version:
1.0.0.0
1684"C:\Users\admin\AppData\Roaming\Skype.exe" /watchProcess "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe" 3876 "/protectFile"C:\Users\admin\AppData\Roaming\Skype.exeSkype.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
1 141
Read events
1 118
Write events
23
Delete events
0

Modification events

(PID) Process:(3380) v2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:顾的顾望望.exe
Value:
C:\Users\admin\AppData\Local\Temp\顾的顾望望.exe
(PID) Process:(3380) v2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3380) v2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3876) Regasm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3876) Regasm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3876) Regasm.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3724) Skype.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3724) Skype.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab471E.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar471F.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab473F.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar4740.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab47DE.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar47DF.tmp
MD5:
SHA256:
3876Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:41577A5AB6A7D917CDDEEDDC2EF52D53
SHA256:695FCBF6D5B0A83F6671EA2063AA9E2D45D263A108E826F21186B4A7F05925FF
3876Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:6802395C308C83F328A929064D13C293
SHA256:11678A97DBC052093C852D502EBECCA803025B3A75F71215D8D9385385FECCB6
3380v2.exeC:\Users\admin\AppData\Local\Temp\顾的顾望望.exeexecutable
MD5:FF5D24248FDF263A9A0F982AB53B6F3D
SHA256:3B464FC818C6E83046DA8918C3517CD6734DB03C885749087A3D85195C3935BE
3876Regasm.exeC:\Users\admin\AppData\Roaming\Skype.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3876
Regasm.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3876
Regasm.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3876
Regasm.exe
199.195.250.222:9161
FranTech Solutions
US
malicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted

Threats

PID
Process
Class
Message
3876
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
3876
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
3876
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL connection (Orcus RAT)
1 ETPRO signatures available at the full report
No debug info