Overview
overview
10Static
static
105b8ec7a0fa...d3.exe
windows7-x64
105b8ec7a0fa...d3.exe
windows10-2004-x64
105b8ec7a0fa...d3.exe
android-9-x86
5b8ec7a0fa...d3.exe
android-10-x64
5b8ec7a0fa...d3.exe
android-11-x64
5b8ec7a0fa...d3.exe
macos-10.15-amd64
5b8ec7a0fa...d3.exe
ubuntu-18.04-amd64
5b8ec7a0fa...d3.exe
debian-9-armhf
5b8ec7a0fa...d3.exe
debian-9-mips
5b8ec7a0fa...d3.exe
debian-9-mipsel
Analysis
-
max time kernel
900s -
max time network
891s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 05:59
Behavioral task
behavioral1
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral10
Sample
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
Resource
debian9-mipsel-20240611-en
General
-
Target
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe
-
Size
915KB
-
MD5
ec7d1fc892a9e267847bfb476f07b25a
-
SHA1
3ef8f87e97e0cc38d82682837265036f10d5aa0b
-
SHA256
5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3
-
SHA512
5b7956b718d154896b89640ce659fee0c52a6963845e23350e38aa142674083b7d3be9657d5a30a5a7ac483bf8be46a29f7890afc9d8b5438d147c7c4f7c96f0
-
SSDEEP
24576:IXqP4MROxnFD3h74S4xrZlI0AilFEvxHiNpx9:IXjMiJ2rZlI0AilFEvxHiNl
Malware Config
Extracted
orcus
winzip
z3roxl33t.hopto.org:7415
676113f043a94b71a3b9dfa0e0dd63be
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\winzip data\winzip.exe
-
reconnect_delay
10000
-
registry_keyname
winzip service
-
taskscheduler_taskname
winzip services
-
watchdog_path
Temp\winzip.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000019334-40.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x0007000000019334-40.dat orcus behavioral1/memory/2828-44-0x00000000008F0000-0x00000000009DA000-memory.dmp orcus -
Executes dropped EXE 8 IoCs
pid Process 2580 WindowsInput.exe 2644 WindowsInput.exe 2828 winzip.exe 2944 winzip.exe 1972 winzip.exe 1196 winzip.exe 648 winzip.exe 1256 winzip.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 winzip.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\winzip data\winzip.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File opened for modification C:\Program Files\winzip data\winzip.exe 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe File created C:\Program Files\winzip data\winzip.exe.config 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winzip.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1196 winzip.exe 1196 winzip.exe 2828 winzip.exe 2828 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe 2828 winzip.exe 1196 winzip.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2828 winzip.exe Token: SeDebugPrivilege 1972 winzip.exe Token: SeDebugPrivilege 1196 winzip.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2828 winzip.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1552 wrote to memory of 2896 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 31 PID 1552 wrote to memory of 2896 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 31 PID 1552 wrote to memory of 2896 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 31 PID 2896 wrote to memory of 996 2896 csc.exe 33 PID 2896 wrote to memory of 996 2896 csc.exe 33 PID 2896 wrote to memory of 996 2896 csc.exe 33 PID 1552 wrote to memory of 2580 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 34 PID 1552 wrote to memory of 2580 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 34 PID 1552 wrote to memory of 2580 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 34 PID 1552 wrote to memory of 2828 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 36 PID 1552 wrote to memory of 2828 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 36 PID 1552 wrote to memory of 2828 1552 5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe 36 PID 2564 wrote to memory of 2944 2564 taskeng.exe 38 PID 2564 wrote to memory of 2944 2564 taskeng.exe 38 PID 2564 wrote to memory of 2944 2564 taskeng.exe 38 PID 2828 wrote to memory of 1972 2828 winzip.exe 39 PID 2828 wrote to memory of 1972 2828 winzip.exe 39 PID 2828 wrote to memory of 1972 2828 winzip.exe 39 PID 2828 wrote to memory of 1972 2828 winzip.exe 39 PID 1972 wrote to memory of 1196 1972 winzip.exe 40 PID 1972 wrote to memory of 1196 1972 winzip.exe 40 PID 1972 wrote to memory of 1196 1972 winzip.exe 40 PID 1972 wrote to memory of 1196 1972 winzip.exe 40 PID 2564 wrote to memory of 648 2564 taskeng.exe 42 PID 2564 wrote to memory of 648 2564 taskeng.exe 42 PID 2564 wrote to memory of 648 2564 taskeng.exe 42 PID 2564 wrote to memory of 1256 2564 taskeng.exe 43 PID 2564 wrote to memory of 1256 2564 taskeng.exe 43 PID 2564 wrote to memory of 1256 2564 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exeC:\Users\Admin\AppData\Local\Temp\5b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jsk8fmjf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD470.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD44F.tmp"3⤵PID:996
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2580
-
-
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /launchSelfAndExit "C:\Program Files\winzip data\winzip.exe" 2828 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\winzip.exe"C:\Users\Admin\AppData\Local\Temp\winzip.exe" /watchProcess "C:\Program Files\winzip data\winzip.exe" 2828 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2644
-
C:\Windows\system32\taskeng.exetaskeng.exe {EC4C05F2-2AE2-424E-A66E-F6199843DD4A} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
PID:648
-
-
C:\Program Files\winzip data\winzip.exe"C:\Program Files\winzip data\winzip.exe"2⤵
- Executes dropped EXE
PID:1256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
915KB
MD5ec7d1fc892a9e267847bfb476f07b25a
SHA13ef8f87e97e0cc38d82682837265036f10d5aa0b
SHA2565b8ec7a0faf0a5c275af5bb510aaecd93bc3358b4626f3eb5a13d891da34d8d3
SHA5125b7956b718d154896b89640ce659fee0c52a6963845e23350e38aa142674083b7d3be9657d5a30a5a7ac483bf8be46a29f7890afc9d8b5438d147c7c4f7c96f0
-
Filesize
1KB
MD5c50ae84ba33eaca90b59d56c5542b9ce
SHA164f4cc2c22accb8159714c217c2ab76d016b0577
SHA25637926c20db0d7537f450e2b5a1e414b747d64c71dacdbd87e787acff80c6957e
SHA512cce36230b8f8e5cb5181469afae9ac64792dc6bb04227dc9ee553b60d0015d3d623e690bd0fb143b535b8265baaceabdd6bec9d242074325908dd174fe1bd4f6
-
Filesize
76KB
MD54946551a3ee63542d917e3f540947f01
SHA1f73bea9e785d8fdc3285b0f824af12c2c43412a1
SHA2564785e4e4b6079979468e966fbdb23a74d71816ddaf04d7ce2c3880a7fc4cff9f
SHA51296297d939e984b217935f0eff0627bc5f1c0317ddfa498c65e794089e6429693b9f26cc32732587a2b61844d796642e58d267de29f41e47dffb5dbce8a90bcb8
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD5f71b1c373188857d49f9d6f040039794
SHA1b9145ea250f6ce6c6426e19471ffa3d8e8396117
SHA25667b05155a30ac23a2b030a1bcc23d1464acfaa8a6bae334808795a80fb3c45bd
SHA512e04b0e09b0808d708bb45d15b68904cac034ab8295f41a18b274883fc4e72b409387cee7f6c6736e19d48250af01a9818ea34ed42b051a41fb466eed78c698f8
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD5d60148b6635cafb32b7d5b4f82736923
SHA149c1dc137926d9278d2be7612bf986e2d14ca6f8
SHA2561816e83b332d9484d708cfbf8a7c1de03f8010895a72dc3cf1bd3f5dc74cacac
SHA512ffb7478fa7fbdc0b4cc4fad705252a66d2c9b4009a40eed7a8dd12a550dc1315a0894caed4ec27ae7fa9d2ce0e3af790e9063de870df37b5a6fd455de19b30c3