analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

build.exe

Full analysis: https://app.any.run/tasks/0747ec5e-3eb8-4180-940d-3c7092469802
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: May 20, 2022, 19:50:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

40251A6DA252D87FB6F44390A0D54583

SHA1:

C122A4689D364306B2213B5DAD2ABA4FC5422178

SHA256:

4773E1E37F746E3B3B5CB1BD27E8ED20E2AD7440AC0220645EC7473ABF8DA26B

SSDEEP:

24576:e6A4MROxnFt3V9MQErZlI0AilFEvxHi5Qc3:e6jMijIzrZlI0AilFEvxHi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • build.exe (PID: 2532)
    • Drops executable file immediately after starts

      • csc.exe (PID: 3220)
      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
    • ORCUS was detected

      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
      • javaUpdate.exe (PID: 1544)
      • Watchdog.exe (PID: 3268)
    • Changes the autorun value in the registry

      • javaUpdate.exe (PID: 668)
    • Loads the Task Scheduler COM API

      • javaUpdate.exe (PID: 668)
    • Application was dropped or rewritten from another process

      • Watchdog.exe (PID: 3268)
      • Watchdog.exe (PID: 2552)
  • SUSPICIOUS

    • Checks supported languages

      • build.exe (PID: 2532)
      • cvtres.exe (PID: 3488)
      • csc.exe (PID: 3220)
      • javaUpdate.exe (PID: 668)
      • javaUpdate.exe (PID: 1544)
      • Watchdog.exe (PID: 3268)
      • Watchdog.exe (PID: 2552)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 3220)
      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
    • Reads the computer name

      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
      • javaUpdate.exe (PID: 1544)
      • Watchdog.exe (PID: 2552)
      • Watchdog.exe (PID: 3268)
    • Creates files in the user directory

      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
    • Drops a file with a compile date too recent

      • csc.exe (PID: 3220)
      • build.exe (PID: 2532)
      • javaUpdate.exe (PID: 668)
    • Starts itself from another location

      • build.exe (PID: 2532)
    • Executed via Task Scheduler

      • javaUpdate.exe (PID: 1544)
    • Application launched itself

      • Watchdog.exe (PID: 3268)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Orcus.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Orcus.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xe767e
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 940032
LinkerVersion: 8
PEType: PE32
TimeStamp: 2022:05:20 21:50:44+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 19:50:44
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Orcus.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-May-2022 19:50:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000E5684
0x000E5800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.17157
.rsrc
0x000E8000
0x00001000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.99502
.reloc
0x000EA000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.99793
3128
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start #ORCUS build.exe csc.exe cvtres.exe no specs #ORCUS javaupdate.exe #ORCUS javaupdate.exe no specs #ORCUS watchdog.exe no specs watchdog.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2532"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3220"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\7bexnjq8.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
build.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483 (Win7SP1GDR.050727-5400)
3488C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES4FD8.tmp" "c:\Users\admin\AppData\Local\Temp\CSC4FD7.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.5003 (Win7SP1GDR.050727-5400)
668"C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe" C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe
build.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
1544C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe
taskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
3268"C:\Users\admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe" 668 /protectFileC:\Users\admin\AppData\Roaming\Watchdog.exe
javaUpdate.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
2552
Version:
1.0.0.0
2552"C:\Users\admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe" 668 "/protectFile"C:\Users\admin\AppData\Roaming\Watchdog.exeWatchdog.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
2 746
Read events
2 721
Write events
25
Delete events
0

Modification events

(PID) Process:(2532) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2532) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2532) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2532) build.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(668) javaUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
Operation:writeName:Load
Value:
C:\Users\admin\AppData\Roaming\Java\javaUpdate.exe
(PID) Process:(668) javaUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(668) javaUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(668) javaUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(668) javaUpdate.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3268) Watchdog.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
3
Suspicious files
0
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
3220csc.exeC:\Users\admin\AppData\Local\Temp\CSC4FD7.tmpres
MD5:493FEF787CF2824177C9F876AD4C2224
SHA256:7BF518C97FAB3CCB6283B8D2759B5C0220F4DA73409F13F266F289EED0BD3A4F
2532build.exeC:\Users\admin\AppData\Roaming\Java\javaUpdate.exeexecutable
MD5:40251A6DA252D87FB6F44390A0D54583
SHA256:4773E1E37F746E3B3B5CB1BD27E8ED20E2AD7440AC0220645EC7473ABF8DA26B
2532build.exeC:\Users\admin\AppData\Local\Temp\7bexnjq8.cmdlinetext
MD5:4F55FAFDE166B4D7384246ED8389621E
SHA256:E5B846E39C8E1D54C5F5BAC3E29D489E4BFE795B030545446FCDCDD52CDDDC01
3488cvtres.exeC:\Users\admin\AppData\Local\Temp\RES4FD8.tmpo
MD5:22A5DE8D486025489B746092C81E43F0
SHA256:D110ECD5D13C1EA47FA685DA0EBAEBB1D4BD9A9C20A871C596CD5D4CBC4FFFA5
3220csc.exeC:\Users\admin\AppData\Local\Temp\7bexnjq8.outtext
MD5:7CEB399BC1435AA7179AC95A696EAE9D
SHA256:104FB0F512880B4871F2B14C5DB81B7EA2D134189AADD62ADAB5E67513A26574
2532build.exeC:\Users\admin\AppData\Local\Temp\7bexnjq8.0.cstext
MD5:A05E1FA6A9CD4F1185B77B58ACD74CB7
SHA256:CD3BD89D54A4DB90D00B07B85BD8BAE7F1D99E830F8AE08F0FEDA276E8D5E436
3220csc.exeC:\Users\admin\AppData\Local\Temp\7bexnjq8.dllexecutable
MD5:21451A710960C8D626D146BEEF49FE37
SHA256:C26F548E9B127EF9C88DC7D9FFEBC6D8444E0CB85643486689FA1D2840CF4C16
668javaUpdate.exeC:\Users\admin\AppData\Roaming\Watchdog.exeexecutable
MD5:913967B216326E36A08010FB70F9DBA3
SHA256:8D880758549220154D2FF4EE578F2B49527C5FB76A07D55237B61E30BCC09E3A
2532build.exeC:\Users\admin\AppData\Roaming\Java\javaUpdate.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
668javaUpdate.exeC:\Users\admin\AppData\Roaming\Watchdog.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.191:59630
malicious
192.168.100.191:59433
malicious
192.168.100.191:59824
malicious
192.168.100.191:60219
malicious
192.168.100.191:60021
malicious

DNS requests

No data

Threats

No threats detected
No debug info