Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 03:13
Behavioral task
behavioral1
Sample
b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe
Resource
win7-20241010-en
General
-
Target
b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe
-
Size
915KB
-
MD5
dc9238b0734a5ef282d6a1497fc5e730
-
SHA1
2cc7368ab3de9f2b8eb33c60d8e8592bc96c16fb
-
SHA256
b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6
-
SHA512
5cb90f8940e82557feb182861ccd59168c1e75e9eb9cf3a83541701503bee31ddecdaf4f61db275572cbfcb07c2ba7c85817e4226e13a836153bd9b435b44900
-
SSDEEP
24576:IXqP4MROxnFD3h74S4xrZlI0AilFEvxHiNpx:IXjMiJ2rZlI0AilFEvxHiN
Malware Config
Extracted
orcus
winzip
z3roxl33t.hopto.org:7415
676113f043a94b71a3b9dfa0e0dd63be
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\winzip data\winzip.exe
-
reconnect_delay
10000
-
registry_keyname
winzip service
-
taskscheduler_taskname
winzip services
-
watchdog_path
Temp\winzip.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016fe5-39.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016fe5-39.dat orcus behavioral1/memory/1456-43-0x0000000000DF0000-0x0000000000EDA000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2684 WindowsInput.exe 1604 WindowsInput.exe 1456 winzip.exe 1448 winzip.exe 1440 winzip.exe 1976 winzip.exe -
Loads dropped DLL 1 IoCs
pid Process 1440 winzip.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\winzip data\winzip.exe b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe File opened for modification C:\Program Files\winzip data\winzip.exe b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe File created C:\Program Files\winzip data\winzip.exe.config b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 winzip.exe 1976 winzip.exe 1456 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe 1976 winzip.exe 1456 winzip.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1456 winzip.exe Token: SeDebugPrivilege 1440 winzip.exe Token: SeDebugPrivilege 1976 winzip.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1456 winzip.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2852 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 30 PID 2848 wrote to memory of 2852 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 30 PID 2848 wrote to memory of 2852 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 30 PID 2852 wrote to memory of 2752 2852 csc.exe 32 PID 2852 wrote to memory of 2752 2852 csc.exe 32 PID 2852 wrote to memory of 2752 2852 csc.exe 32 PID 2848 wrote to memory of 2684 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 33 PID 2848 wrote to memory of 2684 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 33 PID 2848 wrote to memory of 2684 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 33 PID 2848 wrote to memory of 1456 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 35 PID 2848 wrote to memory of 1456 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 35 PID 2848 wrote to memory of 1456 2848 b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe 35 PID 2356 wrote to memory of 1448 2356 taskeng.exe 37 PID 2356 wrote to memory of 1448 2356 taskeng.exe 37 PID 2356 wrote to memory of 1448 2356 taskeng.exe 37 PID 1456 wrote to memory of 1440 1456 winzip.exe 38 PID 1456 wrote to memory of 1440 1456 winzip.exe 38 PID 1456 wrote to memory of 1440 1456 winzip.exe 38 PID 1456 wrote to memory of 1440 1456 winzip.exe 38 PID 1440 wrote to memory of 1976 1440 winzip.exe 39 PID 1440 wrote to memory of 1976 1440 winzip.exe 39 PID 1440 wrote to memory of 1976 1440 winzip.exe 39 PID 1440 wrote to memory of 1976 1440 winzip.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe"C:\Users\Admin\AppData\Local\Temp\b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6N.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\medmod-z.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3DBD.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3DBC.tmp"3⤵PID:2752
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2684
-
-
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /launchSelfAndExit "C:\Program Files\winzip data\winzip.exe" 1456 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /watchProcess "C:\Program Files\winzip data\winzip.exe" 1456 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1604
-
C:\Windows\system32\taskeng.exetaskeng.exe {D96BE172-75DD-4354-A3B8-5D3D9E03253B} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
PID:1448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
915KB
MD5dc9238b0734a5ef282d6a1497fc5e730
SHA12cc7368ab3de9f2b8eb33c60d8e8592bc96c16fb
SHA256b505f6e7fafa18347c284328726d1bb3060b79eabd93e5abd4e818304ad305d6
SHA5125cb90f8940e82557feb182861ccd59168c1e75e9eb9cf3a83541701503bee31ddecdaf4f61db275572cbfcb07c2ba7c85817e4226e13a836153bd9b435b44900
-
Filesize
1KB
MD5fb2d1ad2cb40fe16eac29d59e434ef7e
SHA134187981655531e5c87bb6e17a86a5674072fbdd
SHA256f687d7fba1134d6c9c130f4284f459353719c223a2c930e64322693f65dd25b4
SHA512d7a63665cd4794d1af46fc32a03cc5af351972e5f5022430d8bb09228ce15e9958c376caf81856660d5b75583163db04bde0988e87eb014b46d9a3f6a5bd5e86
-
Filesize
76KB
MD5110a395d4a32b648267cbdd3abaef982
SHA138259e2e2e5709392a6b9cc9fabc29b7c976e494
SHA25659474a7c1fb9528e1c75783246985a7fac08c8b6804c5f5be927d06cb9d133e9
SHA5122f4481aae9fb002d6de6d966a51eb669584daed09090f9e74631cc778f1596d17e383a300240e26da3aa0be9896d1db646edd2c12f35ab3a1b77b71de0380b8a
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD57730887fcbb4f70ffcb752f259df67c9
SHA13cb701f3a38e474ed994940237c182a6a801e5db
SHA256ff93de464b5478d66231e11e9cc6803b23ad99724b370814cb113636c16606d7
SHA51297a788a1d6f2bf334687070ce678c56e2fe00b22ebfac8c5b9d47dee4aa1d994f8f24e133cbc944974cb46474b1a6b338ab06497d557097556cab88729119681
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD5c9fe05243dda28bc8bb4c4684669df2b
SHA1d7ee9f9eeedac8da8c8a716d5584cef916bc283f
SHA256c433009924cfe64fb0be236f2875522217248a5c8de1186be8dbe83a31e30733
SHA5120dac4187c7af02f09abf8dc71e72f40fb5aef66fbe6891e486e4326392e3627fe89497f824e95e95a6e7d064e65ae627a6dd9e1c91aad453274d9e36b97e504e