Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 01:35
Behavioral task
behavioral1
Sample
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe
Resource
win10v2004-20241007-en
General
-
Target
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe
-
Size
3.1MB
-
MD5
e9bf15e3bb0040201e71a08b6148c4c8
-
SHA1
77f60f9328596ada8d2b7fd0fd03914004726f59
-
SHA256
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791
-
SHA512
cbd2fc46d6df126434e8dd25503122ee172a99a37efefec129da9d7c9bdfc5f705a19e218e746a54d08ad28196a9ec471030039fcb88ca09392af66b42ee5d1f
-
SSDEEP
49152:kUqN8QFUwqYZeM9/ZzzBjMkPUayX82+YXAypQxb9ndo9JnCmYZncFf0I74gu3eM:kt0wGGzBjryX82uypSb9ndo9JCm
Malware Config
Extracted
orcus
192.168.50.155:10134
df25dda70009431f9a1c62b7dc35a8ee
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\ssystem\ssystem.exe
-
reconnect_delay
10000
-
registry_keyname
ssystem
-
taskscheduler_taskname
ssystem
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4172-1-0x00000161F6630000-0x00000161F6944000-memory.dmp orcus C:\Program Files\ssystem\ssystem.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe -
Executes dropped EXE 4 IoCs
Processes:
WindowsInput.exeWindowsInput.exessystem.exessystem.exepid process 2196 WindowsInput.exe 3924 WindowsInput.exe 4896 ssystem.exe 1724 ssystem.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ssystem.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ssystem = "\"C:\\Program Files\\ssystem\\ssystem.exe\"" ssystem.exe -
Drops file in System32 directory 3 IoCs
Processes:
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exedescription ioc process File created C:\Program Files\ssystem\ssystem.exe 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe File opened for modification C:\Program Files\ssystem\ssystem.exe 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe File created C:\Program Files\ssystem\ssystem.exe.config 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ssystem.exedescription pid process Token: SeDebugPrivilege 4896 ssystem.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ssystem.exepid process 4896 ssystem.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exedescription pid process target process PID 4172 wrote to memory of 2196 4172 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe WindowsInput.exe PID 4172 wrote to memory of 2196 4172 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe WindowsInput.exe PID 4172 wrote to memory of 4896 4172 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe ssystem.exe PID 4172 wrote to memory of 4896 4172 1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe ssystem.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe"C:\Users\Admin\AppData\Local\Temp\1e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2196
-
-
C:\Program Files\ssystem\ssystem.exe"C:\Program Files\ssystem\ssystem.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:3924
-
C:\Program Files\ssystem\ssystem.exe"C:\Program Files\ssystem\ssystem.exe"1⤵
- Executes dropped EXE
PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e9bf15e3bb0040201e71a08b6148c4c8
SHA177f60f9328596ada8d2b7fd0fd03914004726f59
SHA2561e53ce1e620a5ae7be3186252e8c5a1e9c81d5b4c862321102c8036c0d942791
SHA512cbd2fc46d6df126434e8dd25503122ee172a99a37efefec129da9d7c9bdfc5f705a19e218e746a54d08ad28196a9ec471030039fcb88ca09392af66b42ee5d1f
-
Filesize
21KB
MD5a80be96476032d2eaa901d180fe9fb73
SHA1f378d0bc5fefb9ea0b5006f020091ffcbcd7acec
SHA256d6075c1ed6f285f5de01ce0cc6a817b59054da8b19f20bc7081cfe7fb2b1af42
SHA512210c0c4c845b416a601015fba5ccd2a3e8a4b81d3b4c5e0491b07bd0dcad938d9b118728bb1abc21eb73c5f9263a3c08e1822ece91002a2d1f0983857f0192ea
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad