MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OrcusRAT


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 11 File information Comments

SHA256 hash: 3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56
SHA3-384 hash: 023526f048d2b56e246de66712a297857fb12b3ab9feeff223f550df59910040336b123c1f446835f8a455065bf85651
SHA1 hash: 89f978070089ef8b477dfa653724150f2e7f7417
MD5 hash: 1827c3deb2f17ab048cbfd62e3bbd861
humanhash: alabama-tango-alaska-september
File name:3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe
Download: download sample
Signature OrcusRAT
File size:2'097'151 bytes
First seen:2021-06-27 20:55:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:Kd74MROxnFt3PrrrcI0AilFEvxHPO7oob:KaMijDrrcI0AilFEvxHPO
Threatray 56 similar samples on MalwareBazaar
TLSH 77A5BF113FADBD17C1BE3679B3731AD907B8E80A6052FB4E086851AD1C9B701BD163A7
Reporter abuse_ch
Tags:exe OrcusRAT


Avatar
abuse_ch
OrcusRAT C2:
3.143.239.116:10134

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
3.143.239.116:10134 https://threatfox.abuse.ch/ioc/154620/

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'054
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe
Verdict:
No threats detected
Analysis date:
2021-06-27 20:57:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to disable the Task Manager (.Net Source)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Yara detected Costura Assembly Loader
Yara detected Orcus RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 441025 Sample: 3E40414D3D75B88373027C33BBE... Startdate: 27/06/2021 Architecture: WINDOWS Score: 100 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for dropped file 2->52 54 11 other signatures 2->54 8 3E40414D3D75B88373027C33BBE22E90A6EF7FDF7C98B.exe 10 2->8         started        12 WindowsInput.exe 2 2->12         started        14 Orcus.exe 3 2->14         started        16 2 other processes 2->16 process3 file4 34 C:\Windows\SysWOW64\WindowsInput.exe, PE32 8->34 dropped 36 C:\Program Files (x86)\Orcus\Orcus.exe, PE32 8->36 dropped 38 C:\Windows\SysWOW64\WindowsInput.exe.config, XML 8->38 dropped 40 3 other malicious files 8->40 dropped 64 Drops executables to the windows directory (C:\Windows) and starts them 8->64 18 Orcus.exe 1 5 8->18         started        23 WindowsInput.exe 2 4 8->23         started        signatures5 process6 dnsIp7 42 172.31.15.99, 10134 ATT-INTERNET4US Reserved 18->42 44 3.143.239.116, 10134, 49729, 49733 AMAZON-02US United States 18->44 46 192.168.2.1 unknown unknown 18->46 30 C:\Users\user\AppData\...\OrcusWatchdog.exe, PE32 18->30 dropped 32 C:\Users\user\...\OrcusWatchdog.exe.config, XML 18->32 dropped 56 Protects its processes via BreakOnTermination flag 18->56 58 Installs a global keyboard hook 18->58 25 OrcusWatchdog.exe 18->25         started        60 Antivirus detection for dropped file 23->60 62 Multi AV Scanner detection for dropped file 23->62 file8 signatures9 process10 signatures11 66 Antivirus detection for dropped file 25->66 68 Multi AV Scanner detection for dropped file 25->68 28 OrcusWatchdog.exe 25->28         started        process12
Threat name:
ByteCode-MSIL.Trojan.Orcusrat
Status:
Malicious
First seen:
2021-05-23 00:42:16 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:orcus persistence rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Orcurs Rat Executable
Orcus
Orcus Main Payload
Unpacked files
SH256 hash:
3e40414d3d75b88373027c33bbe22e90a6ef7fdf7c98b8b6e8a8e51b4b781a56
MD5 hash:
1827c3deb2f17ab048cbfd62e3bbd861
SHA1 hash:
89f978070089ef8b477dfa653724150f2e7f7417
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_SUSPICIOUS_GENInfoStealer
Author:ditekSHen
Description:Detects executables containing common artifcats observed in infostealers
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:pe_imphash
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments