analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

v3.exe

Full analysis: https://app.any.run/tasks/b14f9ab8-5257-40bc-aa60-7680c8365563
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: June 12, 2019, 06:31:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

DA19847A0ABA318A3A3953EDFA9027D9

SHA1:

79F887052FB2AEFC5243CB1EF346DBA395AE969B

SHA256:

C27BC4454AAEEA3E4B1879E37B353933FA42B02AA99FAA1FB3930902F480714A

SSDEEP:

24576:VJhYySVWkBdqz5XAFHK2XhdaNmqJmVHqzwVKvKZn1s:VJAVWoqz5wFHK2naNjtwVgGi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • v3.exe (PID: 3168)
    • Loads the Task Scheduler COM API

      • Regasm.exe (PID: 1712)
    • Orcus was detected

      • Regasm.exe (PID: 1712)
    • Orcus RAT was detected

      • Skype.exe (PID: 3596)
    • Application was dropped or rewritten from another process

      • Skype.exe (PID: 3596)
      • Skype.exe (PID: 3244)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • v3.exe (PID: 3168)
      • Regasm.exe (PID: 1712)
    • Starts itself from another location

      • v3.exe (PID: 3168)
    • Creates files in the user directory

      • Regasm.exe (PID: 1712)
    • Application launched itself

      • Skype.exe (PID: 3596)
    • Executed via Task Scheduler

      • Regasm.exe (PID: 3160)
    • Reads Environment values

      • Regasm.exe (PID: 1712)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:06:12 08:30:25+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 958976
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0xec0ee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: v3.exe
LegalCopyright:
OriginalFileName: v3.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jun-2019 06:30:25
FileDescription: -
FileVersion: 0.0.0.0
InternalName: v3.exe
LegalCopyright: -
OriginalFilename: v3.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jun-2019 06:30:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000EA0F4
0x000EA200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99798
.rsrc
0x000EE000
0x000004C8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68491
.reloc
0x000F0000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start v3.exe 生的商氏的官顾.exe no specs #ORCUS regasm.exe regasm.exe no specs #ORCUS skype.exe no specs skype.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3168"C:\Users\admin\AppData\Local\Temp\v3.exe" C:\Users\admin\AppData\Local\Temp\v3.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
2608"C:\Users\admin\AppData\Local\Temp\生的商氏的官顾.exe" C:\Users\admin\AppData\Local\Temp\生的商氏的官顾.exev3.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
1712"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
生的商氏的官顾.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
3160C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
3596"C:\Users\admin\AppData\Roaming\Skype.exe" /launchSelfAndExit "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe" 1712 /protectFileC:\Users\admin\AppData\Roaming\Skype.exe
Regasm.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3244
Version:
1.0.0.0
3244"C:\Users\admin\AppData\Roaming\Skype.exe" /watchProcess "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe" 1712 "/protectFile"C:\Users\admin\AppData\Roaming\Skype.exeSkype.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
Version:
1.0.0.0
Total events
1 141
Read events
1 118
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab363.tmp
MD5:
SHA256:
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar364.tmp
MD5:
SHA256:
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab384.tmp
MD5:
SHA256:
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar385.tmp
MD5:
SHA256:
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Cab11BF.tmp
MD5:
SHA256:
1712Regasm.exeC:\Users\admin\AppData\Local\Temp\Tar11D0.tmp
MD5:
SHA256:
3168v3.exeC:\Users\admin\AppData\Local\Temp\生的商氏的官顾.exeexecutable
MD5:DA19847A0ABA318A3A3953EDFA9027D9
SHA256:C27BC4454AAEEA3E4B1879E37B353933FA42B02AA99FAA1FB3930902F480714A
1712Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:44D513E4ADCF97BB1D4C7FDCA7B15770
SHA256:1220AFF38B72E39759A4C6184CEF81056476135B83EFF474593DD78CFD72E90D
1712Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:41577A5AB6A7D917CDDEEDDC2EF52D53
SHA256:695FCBF6D5B0A83F6671EA2063AA9E2D45D263A108E826F21186B4A7F05925FF
1712Regasm.exeC:\Users\admin\AppData\Roaming\Skype.exe.configxml
MD5:A2B76CEA3A59FA9AF5EA21FF68139C98
SHA256:F99EF5BF79A7C43701877F0BB0B890591885BB0A3D605762647CC8FFBF10C839
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1712
Regasm.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1712
Regasm.exe
199.195.250.222:9161
FranTech Solutions
US
malicious
1712
Regasm.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
1712
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
1712
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
1712
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL connection (Orcus RAT)
1 ETPRO signatures available at the full report
No debug info