Analysis
-
max time kernel
27s -
max time network
143s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
12-07-2021 15:12
Static task
static1
Behavioral task
behavioral1
Sample
52EE41A4329C6874DF19851AC928C8E8.exe
Resource
win7v20210410
General
-
Target
52EE41A4329C6874DF19851AC928C8E8.exe
-
Size
899KB
-
MD5
52ee41a4329c6874df19851ac928c8e8
-
SHA1
ba47b57ff5b0c6d02ea5a1b80e96cee5387b03de
-
SHA256
e7e7d51e82941b9eb56f82854e9682dc7a8593185ce6216082d5f795ceace582
-
SHA512
6f640819de2f407337578e047df76aadc23f2062c0a798a47a05bd6407b924f286f71cb4ef1c00b568223ac8e5c05afa39261cdcf86e8e913ff0e23096c201ac
Malware Config
Extracted
orcus
orcustop4ik.duckdns.org:6666
9280ed1ca561486e8b0282e7c4fcd77c
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%appdata%\Windows Defender\UnzipManager.exe
-
reconnect_delay
10000
-
registry_keyname
Unzipper
-
taskscheduler_taskname
Unzipper
-
watchdog_path
AppData\WindowsServer\svhost.exe
Signatures
-
Orcus Main Payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\WinRarUnzipper.exe family_orcus C:\Users\Admin\Desktop\WinRarUnzipper.exe family_orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe family_orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe family_orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe family_orcus -
Orcurs Rat Executable 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\WinRarUnzipper.exe orcus C:\Users\Admin\Desktop\WinRarUnzipper.exe orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe orcus C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe orcus -
Executes dropped EXE 5 IoCs
Processes:
WinRarUnzipper.exeWindowsInput.exeWindowsInput.exeUnzipManager.exeUnzipManager.exepid process 2792 WinRarUnzipper.exe 2132 WindowsInput.exe 1676 WindowsInput.exe 3644 UnzipManager.exe 1588 UnzipManager.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
52EE41A4329C6874DF19851AC928C8E8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation 52EE41A4329C6874DF19851AC928C8E8.exe -
Drops file in System32 directory 3 IoCs
Processes:
WindowsInput.exeWinRarUnzipper.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe WinRarUnzipper.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config WinRarUnzipper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
52EE41A4329C6874DF19851AC928C8E8.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance 52EE41A4329C6874DF19851AC928C8E8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UnzipManager.exedescription pid process Token: SeDebugPrivilege 3644 UnzipManager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
UnzipManager.exepid process 3644 UnzipManager.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
52EE41A4329C6874DF19851AC928C8E8.exeWinRarUnzipper.exedescription pid process target process PID 3628 wrote to memory of 2792 3628 52EE41A4329C6874DF19851AC928C8E8.exe WinRarUnzipper.exe PID 3628 wrote to memory of 2792 3628 52EE41A4329C6874DF19851AC928C8E8.exe WinRarUnzipper.exe PID 3628 wrote to memory of 2792 3628 52EE41A4329C6874DF19851AC928C8E8.exe WinRarUnzipper.exe PID 2792 wrote to memory of 2132 2792 WinRarUnzipper.exe WindowsInput.exe PID 2792 wrote to memory of 2132 2792 WinRarUnzipper.exe WindowsInput.exe PID 2792 wrote to memory of 3644 2792 WinRarUnzipper.exe UnzipManager.exe PID 2792 wrote to memory of 3644 2792 WinRarUnzipper.exe UnzipManager.exe PID 2792 wrote to memory of 3644 2792 WinRarUnzipper.exe UnzipManager.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52EE41A4329C6874DF19851AC928C8E8.exe"C:\Users\Admin\AppData\Local\Temp\52EE41A4329C6874DF19851AC928C8E8.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\Desktop\WinRarUnzipper.exe"C:\Users\Admin\Desktop\WinRarUnzipper.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2132
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3644
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1676
-
C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\UnzipManager.exe"1⤵
- Executes dropped EXE
PID:1588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f0075dada3792fe0bb97245bad765d29
SHA19b9c0f6e495672fc4ed7cde6964d51368ec7f50a
SHA25691b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733
SHA512c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f
-
MD5
f0075dada3792fe0bb97245bad765d29
SHA19b9c0f6e495672fc4ed7cde6964d51368ec7f50a
SHA25691b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733
SHA512c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f
-
MD5
f0075dada3792fe0bb97245bad765d29
SHA19b9c0f6e495672fc4ed7cde6964d51368ec7f50a
SHA25691b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733
SHA512c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
f0075dada3792fe0bb97245bad765d29
SHA19b9c0f6e495672fc4ed7cde6964d51368ec7f50a
SHA25691b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733
SHA512c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f
-
MD5
f0075dada3792fe0bb97245bad765d29
SHA19b9c0f6e495672fc4ed7cde6964d51368ec7f50a
SHA25691b06c753fe837ec3a54349da00ab6591693f4359178e60ca07b1b529aadc733
SHA512c4eadd3c1de4db80a687b17f9a91b5f0095f16fc2523ece57945d81ebda1c7fbd23fc50520c4ba4e7d02e1f315bfc714a94b6f9b89dfab4b4e1c36112468f92f
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad