Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 21:43
Behavioral task
behavioral1
Sample
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe
Resource
win7-20240729-en
General
-
Target
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe
-
Size
3.0MB
-
MD5
f9052de3bf6992a4bb715ca52c8a9b42
-
SHA1
4cefdd0edd9a0b7b4c2aeef6e7534d3b315e76de
-
SHA256
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d
-
SHA512
9c4703c03d8fc582210a46c4b04064daa24d33c50e25fe3b1cb113ac1fec5ab349fb63e36334c3bbb64f9f740f33b361f4b9fb39793fb547f1e5bf5796f6aadd
-
SSDEEP
49152:Ww4N8QFUwqYZeM9/ZzzBjMkPUayX82+YXAypQxb9ndo9JnCmFWncFf0I74gu3TM:WT0wGGzBjryX82uypSb9ndo9JCm
Malware Config
Extracted
orcus
voidsystems.duckdns.org:23210
ad7237271a27420897f0ea26f7e44287
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\SafeGuardSystem\SafeGuardSystem.exe
-
reconnect_delay
10000
-
registry_keyname
SafeGuardSystemReg
-
taskscheduler_taskname
SafeGuardSystemTask
-
watchdog_path
AppData\SafeGuardKeeper.exe
Signatures
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2908-1-0x000001AF7D2B0000-0x000001AF7D5AC000-memory.dmp orcus behavioral2/files/0x00070000000234c4-35.dat orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exeSafeGuardSystem.exeSafeGuardKeeper.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation SafeGuardSystem.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation SafeGuardKeeper.exe -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeSafeGuardSystem.exeSafeGuardSystem.exeSafeGuardKeeper.exeSafeGuardKeeper.exepid Process 3320 WindowsInput.exe 1808 WindowsInput.exe 1600 SafeGuardSystem.exe 4500 SafeGuardSystem.exe 1828 SafeGuardKeeper.exe 3080 SafeGuardKeeper.exe -
Drops file in System32 directory 3 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exeWindowsInput.exedescription ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exedescription ioc Process File created C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File opened for modification C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File created C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe.config 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SafeGuardKeeper.exeSafeGuardKeeper.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SafeGuardKeeper.exeSafeGuardSystem.exepid Process 3080 SafeGuardKeeper.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 1600 SafeGuardSystem.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe 1600 SafeGuardSystem.exe 3080 SafeGuardKeeper.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SafeGuardSystem.exeSafeGuardKeeper.exeSafeGuardKeeper.exedescription pid Process Token: SeDebugPrivilege 1600 SafeGuardSystem.exe Token: SeDebugPrivilege 1828 SafeGuardKeeper.exe Token: SeDebugPrivilege 3080 SafeGuardKeeper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SafeGuardSystem.exepid Process 1600 SafeGuardSystem.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exeSafeGuardSystem.exeSafeGuardKeeper.exedescription pid Process procid_target PID 2908 wrote to memory of 3320 2908 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 82 PID 2908 wrote to memory of 3320 2908 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 82 PID 2908 wrote to memory of 1600 2908 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 84 PID 2908 wrote to memory of 1600 2908 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 84 PID 1600 wrote to memory of 1828 1600 SafeGuardSystem.exe 86 PID 1600 wrote to memory of 1828 1600 SafeGuardSystem.exe 86 PID 1600 wrote to memory of 1828 1600 SafeGuardSystem.exe 86 PID 1828 wrote to memory of 3080 1828 SafeGuardKeeper.exe 89 PID 1828 wrote to memory of 3080 1828 SafeGuardKeeper.exe 89 PID 1828 wrote to memory of 3080 1828 SafeGuardKeeper.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe"C:\Users\Admin\AppData\Local\Temp\9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3320
-
-
C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 1600 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /watchProcess "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 1600 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:1808
-
C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"1⤵
- Executes dropped EXE
PID:4500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5f9052de3bf6992a4bb715ca52c8a9b42
SHA14cefdd0edd9a0b7b4c2aeef6e7534d3b315e76de
SHA2569ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d
SHA5129c4703c03d8fc582210a46c4b04064daa24d33c50e25fe3b1cb113ac1fec5ab349fb63e36334c3bbb64f9f740f33b361f4b9fb39793fb547f1e5bf5796f6aadd
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
9KB
MD58ace06702ec59d170ca2b31f95812e0f
SHA1de36712adf9b67d0b4c99d12eb59361adfc5473f
SHA256f74d37fae8e3fb82eff8d6acf755687d9fb38403c38512ad794f16d5b471ce45
SHA5125d4dc9ad439f66a17f286800559f1ad13f798cf633eaa7319f41691f2d11a519cccab568e0dd2cadebe4258f51d760fab9ca67e7ecb6c97ff496c9308de6cec5
-
Filesize
159B
MD5740dde6369b1c855ea2f8e171fa888c8
SHA1db3f1c7e5e4c087cf9eb02376fd750f1879f28f8
SHA256e03c480b46464159387618445ca9fd9870b53e092e2278837f2d5a54daf06cae
SHA512114607dcee4439e5e5c97ca986a65c8114a0e3f3c56f494ef6eaac9cb0f9ebf29b828aabc3100e4be197c94d54a7c26513942c56806bfb3bb0d3594ffef7458c
-
Filesize
21KB
MD5a80be96476032d2eaa901d180fe9fb73
SHA1f378d0bc5fefb9ea0b5006f020091ffcbcd7acec
SHA256d6075c1ed6f285f5de01ce0cc6a817b59054da8b19f20bc7081cfe7fb2b1af42
SHA512210c0c4c845b416a601015fba5ccd2a3e8a4b81d3b4c5e0491b07bd0dcad938d9b118728bb1abc21eb73c5f9263a3c08e1822ece91002a2d1f0983857f0192ea
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad