analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Trigon.exe

Full analysis: https://app.any.run/tasks/89e62701-9805-455c-b9d0-f5117e3ad33c
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: March 15, 2019, 02:55:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

CAC0D85D9EF315F002F79364536499A6

SHA1:

46EE464A7A7C2214CECA03C3279894620A8C7599

SHA256:

C8B49531B842EABF31ADACBCE7EF6EF12354579301901B35083C7BBFB1C0FC37

SSDEEP:

24576:fqbqIvDoSxobnMRAl6s7eFvlI9uXyN0PaQXH02yX5cvKYGLmu6cuqdilx9ZRM1Y1:fqWoo7MOf6vlIsYuX4X9QPeYMC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • Trigon.exe (PID: 2892)
    • Orcus was detected

      • Regasm.exe (PID: 3852)
      • Regasm.exe (PID: 2484)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3612)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Trigon.exe (PID: 2892)
    • Connects to unusual port

      • Regasm.exe (PID: 2484)
    • Creates files in the user directory

      • Trigon.exe (PID: 2892)
    • Starts itself from another location

      • Trigon.exe (PID: 2892)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (45.1)
.exe | Win32 Executable MS Visual C++ (generic) (19.2)
.exe | Win64 Executable (generic) (17)
.scr | Windows screen saver (8)
.dll | Win32 Dynamic Link Library (generic) (4)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 4.8.1.6
ProductName: KNQZ hQBzH
OriginalFileName: f.exe
LegalTrademarks: kqeGsa NwUF
LegalCopyright: CSfJ pDzJsEV
InternalName: f.exe
FileVersion: 4.8.1.6
FileDescription: uVRvU wxBYfW
CompanyName: coMrPRLNx xxDFV
Comments: lWeCXPyH sYqkNh
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.8.1.6
FileVersionNumber: 4.8.1.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1c77ae
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 1857536
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:03:12 00:17:39+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Mar-2019 23:17:39
Comments: lWeCXPyH sYqkNh
CompanyName: coMrPRLNx xxDFV
FileDescription: uVRvU wxBYfW
FileVersion: 4.8.1.6
InternalName: f.exe
LegalCopyright: CSfJ pDzJsEV
LegalTrademarks: kqeGsa NwUF
OriginalFilename: f.exe
ProductName: KNQZ hQBzH
ProductVersion: 4.8.1.6
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 11-Mar-2019 23:17:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x001C57B4
0x001C5800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.14211
.sdata
0x001C8000
0x000000B1
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.17006
.rsrc
0x001CA000
0x000005D8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.29475
.reloc
0x001CC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start trigon.exe schtasks.exe no specs microsoftaudiodriver.exe no specs microsoftaudiodriver.exe no specs #ORCUS regasm.exe #ORCUS regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Users\admin\AppData\Local\Temp\Trigon.exe" C:\Users\admin\AppData\Local\Temp\Trigon.exe
explorer.exe
User:
admin
Company:
coMrPRLNx xxDFV
Integrity Level:
MEDIUM
Description:
uVRvU wxBYfW
Exit code:
0
Version:
4.8.1.6
3612schtasks /create /f /sc minute /mo 1 /tn "'Trigon'" /tr "'C:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exe'"C:\Windows\system32\schtasks.exeTrigon.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032"C:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exe" C:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exeTrigon.exe
User:
admin
Company:
coMrPRLNx xxDFV
Integrity Level:
MEDIUM
Description:
uVRvU wxBYfW
Exit code:
0
Version:
4.8.1.6
2976C:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exe C:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exetaskeng.exe
User:
admin
Company:
coMrPRLNx xxDFV
Integrity Level:
MEDIUM
Description:
uVRvU wxBYfW
Exit code:
0
Version:
4.8.1.6
2484"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
MicrosoftAudioDriver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
3852"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
MicrosoftAudioDriver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
Total events
430
Read events
416
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\CabAC53.tmp
MD5:
SHA256:
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\TarAC54.tmp
MD5:
SHA256:
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\CabAC74.tmp
MD5:
SHA256:
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\TarAC75.tmp
MD5:
SHA256:
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\CabAD32.tmp
MD5:
SHA256:
2484Regasm.exeC:\Users\admin\AppData\Local\Temp\TarAD33.tmp
MD5:
SHA256:
2892Trigon.exeC:\Users\admin\AppData\Roaming\MicrosoftAudioDriver.exeexecutable
MD5:CAC0D85D9EF315F002F79364536499A6
SHA256:C8B49531B842EABF31ADACBCE7EF6EF12354579301901B35083C7BBFB1C0FC37
2484Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:A3A3E85935848E441121108CE2E93CAA
SHA256:E0DB156B4E222A42617430EAB00DDF6F46DB6A036FC76D0E8481566B87FE4F43
2484Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:BB377DF27A55C05BB3793CD1E125C869
SHA256:3C4EC495F17D21CC236BC7238BC02728BD945C07157FBF875CAC340269AFC207
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2484
Regasm.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
Regasm.exe
206.189.192.66:1337
takethei.duckdns.org
US
malicious
2484
Regasm.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
takethei.duckdns.org
  • 206.189.192.66
malicious
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2484
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL Certificate (Orcus RAT)
2484
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL Certificate (Orcus RAT)
2484
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL connection (Orcus RAT)
1 ETPRO signatures available at the full report
No debug info