analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

orcus_premium.exe

Full analysis: https://app.any.run/tasks/bfec1cf1-bce9-48f0-a5c5-8b947f8f51b5
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: January 24, 2022, 15:59:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
rat
orcus
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

28DCEEF73DCF576AFA2F57E55F1170F4

SHA1:

95CA2FE893D950481D5F4FA8A9355C9B21FCAD34

SHA256:

49DC2A414921650BA62FDBA2B7A05013E451426D11C64464EFACF54610DB21FC

SSDEEP:

49152:2nsHyjtk2MYC5GDwWMiurrcI0AilFEvxHPov:2nsmtk2a/Wb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • orcus_premium.exe (PID: 3588)
    • Drops executable file immediately after starts

      • orcus_premium.exe (PID: 3588)
    • Application was dropped or rewritten from another process

      • Synaptics.exe (PID: 1956)
      • ._cache_orcus_premium.exe (PID: 3960)
    • ORCUS was detected

      • ._cache_orcus_premium.exe (PID: 3960)
    • Changes settings of System certificates

      • Synaptics.exe (PID: 1956)
    • Connects to CnC server

      • Synaptics.exe (PID: 1956)
  • SUSPICIOUS

    • Checks supported languages

      • orcus_premium.exe (PID: 3588)
      • ._cache_orcus_premium.exe (PID: 3960)
      • Synaptics.exe (PID: 1956)
    • Reads the computer name

      • orcus_premium.exe (PID: 3588)
      • ._cache_orcus_premium.exe (PID: 3960)
      • Synaptics.exe (PID: 1956)
    • Creates files in the program directory

      • orcus_premium.exe (PID: 3588)
    • Drops a file with a compile date too recent

      • orcus_premium.exe (PID: 3588)
    • Executable content was dropped or overwritten

      • orcus_premium.exe (PID: 3588)
    • Drops a file with too old compile date

      • orcus_premium.exe (PID: 3588)
    • Reads the date of Windows installation

      • orcus_premium.exe (PID: 3588)
    • Reads Environment values

      • ._cache_orcus_premium.exe (PID: 3960)
    • Adds / modifies Windows certificates

      • Synaptics.exe (PID: 1956)
    • Creates files in the user directory

      • Synaptics.exe (PID: 1956)
  • INFO

    • Reads settings of System Certificates

      • ._cache_orcus_premium.exe (PID: 3960)
      • Synaptics.exe (PID: 1956)
    • Checks Windows Trust Settings

      • Synaptics.exe (PID: 1956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (83.1)
.exe | Inno Setup installer (13.7)
.exe | Win32 Executable Delphi generic (1.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Win16/32 Executable Delphi generic (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 5383680
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x00511D30
0x00511E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
1.84082

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start orcus_premium.exe #ORCUS ._cache_orcus_premium.exe synaptics.exe

Process information

PID
CMD
Path
Indicators
Parent process
3588"C:\Users\admin\AppData\Local\Temp\orcus_premium.exe" C:\Users\admin\AppData\Local\Temp\orcus_premium.exe
Explorer.EXE
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
Modules
Images
c:\users\admin\appdata\local\temp\orcus_premium.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3960"C:\Users\admin\AppData\Local\Temp\._cache_orcus_premium.exe" C:\Users\admin\AppData\Local\Temp\._cache_orcus_premium.exe
orcus_premium.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\._cache_orcus_premium.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
1956"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
orcus_premium.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
Modules
Images
c:\programdata\synaptics\synaptics.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
10 441
Read events
10 328
Write events
113
Delete events
0

Modification events

(PID) Process:(3588) orcus_premium.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3588) orcus_premium.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3588) orcus_premium.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3588) orcus_premium.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3588) orcus_premium.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Synaptics Pointing Device Driver
Value:
C:\ProgramData\Synaptics\Synaptics.exe
(PID) Process:(3588) orcus_premium.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3960) ._cache_orcus_premium.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1956) Synaptics.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1956) Synaptics.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(1956) Synaptics.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
4
Suspicious files
8
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3588orcus_premium.exeC:\Users\admin\AppData\Local\Temp\._cache_orcus_premium.exeexecutable
MD5:0498F32DD9F785E3B29001C47BCEF7F2
SHA256:B5A9E6D552748C0E1106DF77AA951CD48DEB4A3AF5F4F5EAC5DF7740B2C6C508
1956Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:674FB61976E4BD4C8A034B337B110629
SHA256:7EB6A59E461C36D4CD16DD22C28CEACC2623E81FA281A7B620BFD06F328DF85A
3960._cache_orcus_premium.exeC:\Users\admin\AppData\Local\Temp\TarE2C8.tmpcat
MD5:D99661D0893A52A0700B8AE68457351A
SHA256:BDD5111162A6FA25682E18FA74E37E676D49CAFCB5B7207E98E5256D1EF0D003
3960._cache_orcus_premium.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:5698AA6792EBC08BE60C968CC8D4BC7C
SHA256:BA2D93EA88F6E45961757D22FD6F92A835B436AB1794CDA1B8D87D48353A6A72
1956Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAder
MD5:0213524244EAF6A7E638BB1910432065
SHA256:2CCB09AE116851A6DFF4849062A18092D522A05897CECB74DFCA383AA2DEA296
1956Synaptics.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\FC8OJRTI.txttext
MD5:DD2BE3BDD46894B554BC0929D0726A36
SHA256:07D8A4CB0A4BDAA4BB01333D50710F0CC0450D1B18092F4F89D3477FD5E5A800
1956Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_C15B120C7F4EE6F1182923868E66174Bder
MD5:F866FF7D1A533D7938A36C851589902C
SHA256:7302B62FC43148A3BC5C6923280C81DA999442E1C353078D327D4F9C5CCE2AC4
1956Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:60AA37BAFFC6B66C52D79A60BC7DDEB6
SHA256:821EA8BC8D36866CD0AB7E3A3F91DD4B26BA435F85FAC52039010C618EAF3A6E
3588orcus_premium.exeC:\ProgramData\Synaptics\Synaptics.exeexecutable
MD5:28DCEEF73DCF576AFA2F57E55F1170F4
SHA256:49DC2A414921650BA62FDBA2B7A05013E451426D11C64464EFACF54610DB21FC
1956Synaptics.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_C15B120C7F4EE6F1182923868E66174Bbinary
MD5:F361A2EEFE0F64DC69EA28A523B57DC7
SHA256:BA8754D095C383CE3F9FF9E588BBF218BD8C2B817C23CA982883E2648FF82D5D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
23
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1956
Synaptics.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
1956
Synaptics.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8d3e1c023fb22ceb
US
compressed
4.70 Kb
whitelisted
3960
._cache_orcus_premium.exe
GET
200
2.16.106.233:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7fd51eea743801c7
unknown
compressed
59.9 Kb
whitelisted
1956
Synaptics.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQC04WHG3wyS9QoAAAABK3x8
US
der
472 b
whitelisted
1956
Synaptics.exe
GET
200
69.42.215.252:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
text
31 b
whitelisted
1956
Synaptics.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3960
._cache_orcus_premium.exe
3.131.147.49:13565
4.tcp.ngrok.io
US
malicious
3960
._cache_orcus_premium.exe
2.16.106.233:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
1956
Synaptics.exe
69.42.215.252:80
freedns.afraid.org
Awknet Communications, LLC
US
malicious
3960
._cache_orcus_premium.exe
3.133.207.110:13565
4.tcp.ngrok.io
US
malicious
1956
Synaptics.exe
142.250.186.142:443
docs.google.com
Google Inc.
US
whitelisted
1956
Synaptics.exe
216.58.212.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3.133.207.110:13565
4.tcp.ngrok.io
US
malicious
1956
Synaptics.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
4.tcp.ngrok.io
  • 3.131.147.49
  • 3.133.207.110
malicious
ctldl.windowsupdate.com
  • 2.16.106.233
  • 2.16.106.171
  • 2.16.106.163
  • 93.184.221.240
whitelisted
xred.mooo.com
suspicious
freedns.afraid.org
  • 69.42.215.252
whitelisted
docs.google.com
  • 142.250.186.142
shared
ocsp.pki.goog
  • 216.58.212.163
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
4 ETPRO signatures available at the full report
No debug info