Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 23:44
Behavioral task
behavioral1
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
win7-20240903-en
General
-
Target
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
-
Size
915KB
-
MD5
ec7d1fc892a9e267847bfb476f07b25a
-
SHA1
3ef8f87e97e0cc38d82682837265036f10d5aa0b
-
SHA256
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3
-
SHA512
5b7956b718d154896b89640ce659fee0c52a6963845e23350e38aa142674083b7d3be9657d5a30a5a7ac483bf8be46a29f7890afc9d8b5438d147c7c4f7c96f0
-
SSDEEP
24576:IXqP4MROxnFD3h74S4xrZlI0AilFEvxHiNpx9:IXjMiJ2rZlI0AilFEvxHiNl
Malware Config
Extracted
orcus
winzip
z3roxl33t.hopto.org:7415
676113f043a94b71a3b9dfa0e0dd63be
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\winzip data\winzip.exe
-
reconnect_delay
10000
-
registry_keyname
winzip service
-
taskscheduler_taskname
winzip services
-
watchdog_path
Temp\winzip.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016644-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016644-39.dat orcus behavioral1/memory/2644-44-0x0000000000200000-0x00000000002EA000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2748 WindowsInput.exe 2860 WindowsInput.exe 2644 winzip.exe 664 winzip.exe 752 winzip.exe 772 winzip.exe -
Loads dropped DLL 1 IoCs
pid Process 752 winzip.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\winzip data\winzip.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File opened for modification C:\Program Files\winzip data\winzip.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File created C:\Program Files\winzip data\winzip.exe.config 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 772 winzip.exe 772 winzip.exe 772 winzip.exe 2644 winzip.exe 2644 winzip.exe 2644 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 772 winzip.exe 2644 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 772 winzip.exe 2644 winzip.exe 2644 winzip.exe 772 winzip.exe 772 winzip.exe 2644 winzip.exe 2644 winzip.exe 772 winzip.exe 772 winzip.exe 2644 winzip.exe 2644 winzip.exe 772 winzip.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2644 winzip.exe Token: SeDebugPrivilege 752 winzip.exe Token: SeDebugPrivilege 772 winzip.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 winzip.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1940 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 30 PID 2356 wrote to memory of 1940 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 30 PID 2356 wrote to memory of 1940 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 30 PID 1940 wrote to memory of 2348 1940 csc.exe 32 PID 1940 wrote to memory of 2348 1940 csc.exe 32 PID 1940 wrote to memory of 2348 1940 csc.exe 32 PID 2356 wrote to memory of 2748 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 33 PID 2356 wrote to memory of 2748 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 33 PID 2356 wrote to memory of 2748 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 33 PID 2356 wrote to memory of 2644 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 35 PID 2356 wrote to memory of 2644 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 35 PID 2356 wrote to memory of 2644 2356 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 35 PID 3056 wrote to memory of 664 3056 taskeng.exe 37 PID 3056 wrote to memory of 664 3056 taskeng.exe 37 PID 3056 wrote to memory of 664 3056 taskeng.exe 37 PID 2644 wrote to memory of 752 2644 winzip.exe 38 PID 2644 wrote to memory of 752 2644 winzip.exe 38 PID 2644 wrote to memory of 752 2644 winzip.exe 38 PID 2644 wrote to memory of 752 2644 winzip.exe 38 PID 752 wrote to memory of 772 752 winzip.exe 39 PID 752 wrote to memory of 772 752 winzip.exe 39 PID 752 wrote to memory of 772 752 winzip.exe 39 PID 752 wrote to memory of 772 752 winzip.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe"C:\Users\Admin\AppData\Local\Temp\5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cf564cp6.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA111.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA110.tmp"3⤵PID:2348
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2748
-
-
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /launchSelfAndExit "C:\Program Files\winzip data\winzip.exe" 2644 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /watchProcess "C:\Program Files\winzip data\winzip.exe" 2644 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2860
-
C:\Windows\system32\taskeng.exetaskeng.exe {AE0F7BBF-9322-4A29-A985-F9A39B8EDC92} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
PID:664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
915KB
MD5ec7d1fc892a9e267847bfb476f07b25a
SHA13ef8f87e97e0cc38d82682837265036f10d5aa0b
SHA2565b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3
SHA5125b7956b718d154896b89640ce659fee0c52a6963845e23350e38aa142674083b7d3be9657d5a30a5a7ac483bf8be46a29f7890afc9d8b5438d147c7c4f7c96f0
-
Filesize
1KB
MD56bc82c196dd67f3d42b0837d8c813b83
SHA14ab7acec32f8a502317ee50816b052c28f3f7d53
SHA25675da95305fc78750037d536f1118090f3fa98259fb5b8c07c157b7e4e45a2d82
SHA512c58f5582f515f253ca1623d4bef2f27316f15bfe00d8df1efe102827ae2f3d242ff174716a44d4db349d89627c6c8312e4d9bd9db12b21f42ee06c89c2bac1fc
-
Filesize
76KB
MD5ac969ba458f10294e708c2f6ff3af371
SHA1ef62f9e099d9d3220a034a993e543c6d05b7cf7b
SHA2566fa09ce901330b031b3ea30cdbff28d333f7998d4e76c3c741a99a62dc8224a2
SHA512b42d572e8faf8db8cdfc5858a1a6d44db27117beec5af93f9a7e3434474e391c6231715ac528b54c50b3676922cb61f94ea3838ec9f43d5398692582d340f81d
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD594742e98e445e925e97a0b609354a034
SHA1c39630ebe6e112cd79e8babff605684217f46eff
SHA2564515fe29b2b649627adc3bc6b5f8e975cd324e25d208ee8caa767dcd0a0777de
SHA51276929baf2b8fd3fac90d279540e0a757ca6c0faa1017b8bfc1f7ad1f64a52eafb559a82488c53055232112a40b2afaef27451079e3387b04b2f262aea026839c
-
Filesize
208KB
MD5ed8e036cc8057b56c36c2bbf9dd97013
SHA15a2478443b8f3df4cfc8400aa6dd9faf9eda27b6
SHA256ec266f3ce9eee57cdd8f5b44bc2925fc99acf051f7f672bd73087dfaad738bc8
SHA51269d919a3e684895122d7c481cfa7f8cbea1783ec228b4dfd467f2a6674080ef0506391f2f22e6986218dec4502d3695e4c6b15b6deb6a2fcd811eda813585cf3
-
Filesize
349B
MD56a47b4495ced40f6453a0ebc65687d0b
SHA15777a8b9d5f24e40efebfdcd67b248ce34073603
SHA2564d36d8ceb5b6e27757ba423f0d16e189b597b0b6357416546a42378347dcacab
SHA5129e221a7d74fcf4aaa71e95fe18135ccda277dc34819d505e8c752e8a592cfbb9ec8e1291a4f5f2d166ba22ff88286210b2d4c81b00c6f002131807e3ea6478ee