analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

blackr41n.exe

Full analysis: https://app.any.run/tasks/b650c656-ef93-4b9d-beda-fca459e73676
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: December 14, 2018, 21:19:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

001D3097B6A586302C8CB79F11661316

SHA1:

C2CEB5DCB75153A389BCCB48A8C44EBAC4825843

SHA256:

533F2267EF7B0ABE53EBE40FC0103BF093468672BCF0A7453A05E71CCD7751F7

SSDEEP:

24576:taAx2xqgI+XUzl1nE7JgPAhJ2sr7F75DZ0YraI0zBCYx1YBwZBCU8zoPstOos13N:rjnREzhJp52zB3uUW0PsnVMsjdV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2276)
    • Uses Task Scheduler to run other applications

      • blackr41n.exe (PID: 3104)
    • Orcus was detected

      • Regasm.exe (PID: 3324)
      • Regasm.exe (PID: 3184)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • blackr41n.exe (PID: 3104)
    • Starts itself from another location

      • blackr41n.exe (PID: 3104)
    • Creates files in the user directory

      • blackr41n.exe (PID: 3104)
    • Connects to unusual port

      • Regasm.exe (PID: 3184)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (45.1)
.exe | Win32 Executable MS Visual C++ (generic) (19.2)
.exe | Win64 Executable (generic) (17)
.scr | Windows screen saver (8)
.dll | Win32 Dynamic Link Library (generic) (4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:14 18:43:58+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 1856512
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x1c73ee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: blackr41n.exe
LegalCopyright:
OriginalFileName: blackr41n.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Dec-2018 17:43:58
FileDescription: -
FileVersion: 0.0.0.0
InternalName: blackr41n.exe
LegalCopyright: -
OriginalFilename: blackr41n.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-Dec-2018 17:43:58
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x001C53F4
0x001C5400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13947
.sdata
0x001C8000
0x000000B1
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.17582
.rsrc
0x001CA000
0x000004D8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.74001
.reloc
0x001CC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start blackr41n.exe schtasks.exe no specs soundservice.exe no specs #ORCUS regasm.exe soundservice.exe no specs #ORCUS regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3104"C:\Users\admin\AppData\Local\Temp\blackr41n.exe" C:\Users\admin\AppData\Local\Temp\blackr41n.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
2276schtasks /create /f /sc minute /mo 1 /tn "'blackr41n'" /tr "'C:\Users\admin\AppData\Roaming\SoundService.exe'"C:\Windows\system32\schtasks.exeblackr41n.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3716"C:\Users\admin\AppData\Roaming\SoundService.exe" C:\Users\admin\AppData\Roaming\SoundService.exeblackr41n.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3184"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
SoundService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
360C:\Users\admin\AppData\Roaming\SoundService.exe C:\Users\admin\AppData\Roaming\SoundService.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3324"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
SoundService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
Total events
414
Read events
400
Write events
14
Delete events
0

Modification events

(PID) Process:(3104) blackr41n.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3104) blackr41n.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3184) Regasm.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab76B7.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar76B8.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab76D8.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar76D9.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab7738.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar7739.tmp
MD5:
SHA256:
3184Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:B0718CA893410657D3599A7914167851
SHA256:AD12054B3E24358F3FDE2C2A72BFA77B5876800AD364E44935352B2E68DB09FD
3104blackr41n.exeC:\Users\admin\AppData\Roaming\SoundService.exeexecutable
MD5:001D3097B6A586302C8CB79F11661316
SHA256:533F2267EF7B0ABE53EBE40FC0103BF093468672BCF0A7453A05E71CCD7751F7
3184Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:A902CF373E02F7DC34F456ED7449279C
SHA256:EA0C12AEDEA644678014991A96534145E85AA12CD8955396DFDC98A4FC96F0D5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3184
Regasm.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3184
Regasm.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3184
Regasm.exe
103.1.184.108:54984
TPG Telecom Limited
AU
malicious

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.10
whitelisted

Threats

PID
Process
Class
Message
3184
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
3184
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
3184
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL connection (Orcus RAT) pkt checker #1
3184
Regasm.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
3184
Regasm.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
1 ETPRO signatures available at the full report
No debug info