Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 01:33
Behavioral task
behavioral1
Sample
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe
Resource
win10v2004-20241007-en
General
-
Target
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe
-
Size
3.0MB
-
MD5
5061282fe58821440585f7bbb1708423
-
SHA1
f64e5554bd39d34f872f9e74bef2b6bdcdb5541d
-
SHA256
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860
-
SHA512
3ad7f99cba8fded3c1be9c3ee3611308915eedaea18ec9c02b7ef245d2cd4bb7caab8cb15f50db00f64eb4c6c2ac180feeb7fc5d4f91caab0943c2e1fbb3d61d
-
SSDEEP
49152:Y02N8QFUwqYZeM9/ZzzBjMkPUayX82+YXAypQxb9ndo9JnCmFWncFf0I74gu3tM:Yd0wGGzBjryX82uypSb9ndo9JCm
Malware Config
Extracted
orcus
192.168.50.155:10134
5c4ed961518e4098bff05128f1a5b804
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\sistem\sistem.exe
-
reconnect_delay
10000
-
registry_keyname
sistem
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1796-1-0x0000000000B90000-0x0000000000E8A000-memory.dmp orcus C:\Program Files\sistem\sistem.exe orcus behavioral1/memory/2476-32-0x0000000000D10000-0x000000000100A000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
Processes:
WindowsInput.exeWindowsInput.exesistem.exepid process 2312 WindowsInput.exe 2764 WindowsInput.exe 2476 sistem.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sistem.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\sistem = "\"C:\\Program Files\\sistem\\sistem.exe\"" sistem.exe -
Drops file in System32 directory 3 IoCs
Processes:
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exedescription ioc process File created C:\Program Files\sistem\sistem.exe 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe File opened for modification C:\Program Files\sistem\sistem.exe 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe File created C:\Program Files\sistem\sistem.exe.config 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sistem.exedescription pid process Token: SeDebugPrivilege 2476 sistem.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sistem.exepid process 2476 sistem.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exedescription pid process target process PID 1796 wrote to memory of 2312 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe WindowsInput.exe PID 1796 wrote to memory of 2312 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe WindowsInput.exe PID 1796 wrote to memory of 2312 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe WindowsInput.exe PID 1796 wrote to memory of 2476 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe sistem.exe PID 1796 wrote to memory of 2476 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe sistem.exe PID 1796 wrote to memory of 2476 1796 1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe sistem.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe"C:\Users\Admin\AppData\Local\Temp\1895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2312
-
-
C:\Program Files\sistem\sistem.exe"C:\Program Files\sistem\sistem.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD55061282fe58821440585f7bbb1708423
SHA1f64e5554bd39d34f872f9e74bef2b6bdcdb5541d
SHA2561895ea7718500dfd7ddf4ccbf5057816fc06f849e72e644ba72c57f6241ca860
SHA5123ad7f99cba8fded3c1be9c3ee3611308915eedaea18ec9c02b7ef245d2cd4bb7caab8cb15f50db00f64eb4c6c2ac180feeb7fc5d4f91caab0943c2e1fbb3d61d
-
Filesize
21KB
MD5a80be96476032d2eaa901d180fe9fb73
SHA1f378d0bc5fefb9ea0b5006f020091ffcbcd7acec
SHA256d6075c1ed6f285f5de01ce0cc6a817b59054da8b19f20bc7081cfe7fb2b1af42
SHA512210c0c4c845b416a601015fba5ccd2a3e8a4b81d3b4c5e0491b07bd0dcad938d9b118728bb1abc21eb73c5f9263a3c08e1822ece91002a2d1f0983857f0192ea
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad