Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 01:03
Behavioral task
behavioral1
Sample
b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe
Resource
win7-20240903-en
General
-
Target
b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe
-
Size
1.8MB
-
MD5
7198068d0bacbf0fc100501e1277a12e
-
SHA1
d5b6f1d6657049e22fa0afd33cd67a6da23f50d9
-
SHA256
b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846
-
SHA512
5fe588e906d78985dfc81241c62b8d1765bad528e4a5bcf0a43ea1e9b639a5fbba8f1dc3b7c0e9d89ad61c5ac26326aef02e8f673869ba5ef8b86a607983f0ec
-
SSDEEP
49152:xeMibK7U6rrcI0AilFEvxHP4MrLocaKjGs:xeS3
Malware Config
Extracted
orcus
solara
212.15.49.233:5050
094a584ddb794dbe9ff094ec5bbdb4d1
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
SystemSettings
-
taskscheduler_taskname
UserOOBEBroker
-
watchdog_path
AppData\taskhostw.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2272-23-0x0000000000670000-0x0000000000678000-memory.dmp disable_win_def -
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00090000000120d6-2.dat family_orcus -
Orcurs Rat Executable 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x00090000000120d6-2.dat orcus behavioral1/memory/1712-12-0x0000000000400000-0x00000000005C8000-memory.dmp orcus behavioral1/memory/2272-16-0x0000000000160000-0x000000000025C000-memory.dmp orcus behavioral1/memory/2688-50-0x0000000000260000-0x000000000035C000-memory.dmp orcus -
Executes dropped EXE 9 IoCs
Processes:
UserAccountControlSettings.exeBootstrapperV1.22.exeWindowsInput.exeWindowsInput.exeOrcus.exeOrcus.exetaskhostw.exetaskhostw.exepid Process 2272 UserAccountControlSettings.exe 1528 BootstrapperV1.22.exe 1204 2936 WindowsInput.exe 2616 WindowsInput.exe 2688 Orcus.exe 2220 Orcus.exe 2364 taskhostw.exe 532 taskhostw.exe -
Loads dropped DLL 11 IoCs
Processes:
b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exeUserAccountControlSettings.exeOrcus.exeWerFault.exepid Process 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 2256 2272 UserAccountControlSettings.exe 2272 UserAccountControlSettings.exe 2688 Orcus.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe -
Drops file in System32 directory 3 IoCs
Processes:
UserAccountControlSettings.exeWindowsInput.exedescription ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe UserAccountControlSettings.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config UserAccountControlSettings.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
UserAccountControlSettings.exedescription ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe UserAccountControlSettings.exe File opened for modification C:\Program Files (x86)\Orcus\Orcus.exe UserAccountControlSettings.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config UserAccountControlSettings.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskhostw.exetaskhostw.exeb46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exeUserAccountControlSettings.exeOrcus.exeOrcus.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UserAccountControlSettings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 2992 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskhostw.exeOrcus.exepid Process 532 taskhostw.exe 532 taskhostw.exe 2688 Orcus.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe 532 taskhostw.exe 2688 Orcus.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
Orcus.exetaskhostw.exetaskhostw.exeWMIC.exeBootstrapperV1.22.exedescription pid Process Token: SeDebugPrivilege 2688 Orcus.exe Token: SeDebugPrivilege 2364 taskhostw.exe Token: SeDebugPrivilege 532 taskhostw.exe Token: SeIncreaseQuotaPrivilege 2872 WMIC.exe Token: SeSecurityPrivilege 2872 WMIC.exe Token: SeTakeOwnershipPrivilege 2872 WMIC.exe Token: SeLoadDriverPrivilege 2872 WMIC.exe Token: SeSystemProfilePrivilege 2872 WMIC.exe Token: SeSystemtimePrivilege 2872 WMIC.exe Token: SeProfSingleProcessPrivilege 2872 WMIC.exe Token: SeIncBasePriorityPrivilege 2872 WMIC.exe Token: SeCreatePagefilePrivilege 2872 WMIC.exe Token: SeBackupPrivilege 2872 WMIC.exe Token: SeRestorePrivilege 2872 WMIC.exe Token: SeShutdownPrivilege 2872 WMIC.exe Token: SeDebugPrivilege 2872 WMIC.exe Token: SeSystemEnvironmentPrivilege 2872 WMIC.exe Token: SeRemoteShutdownPrivilege 2872 WMIC.exe Token: SeUndockPrivilege 2872 WMIC.exe Token: SeManageVolumePrivilege 2872 WMIC.exe Token: 33 2872 WMIC.exe Token: 34 2872 WMIC.exe Token: 35 2872 WMIC.exe Token: SeIncreaseQuotaPrivilege 2872 WMIC.exe Token: SeSecurityPrivilege 2872 WMIC.exe Token: SeTakeOwnershipPrivilege 2872 WMIC.exe Token: SeLoadDriverPrivilege 2872 WMIC.exe Token: SeSystemProfilePrivilege 2872 WMIC.exe Token: SeSystemtimePrivilege 2872 WMIC.exe Token: SeProfSingleProcessPrivilege 2872 WMIC.exe Token: SeIncBasePriorityPrivilege 2872 WMIC.exe Token: SeCreatePagefilePrivilege 2872 WMIC.exe Token: SeBackupPrivilege 2872 WMIC.exe Token: SeRestorePrivilege 2872 WMIC.exe Token: SeShutdownPrivilege 2872 WMIC.exe Token: SeDebugPrivilege 2872 WMIC.exe Token: SeSystemEnvironmentPrivilege 2872 WMIC.exe Token: SeRemoteShutdownPrivilege 2872 WMIC.exe Token: SeUndockPrivilege 2872 WMIC.exe Token: SeManageVolumePrivilege 2872 WMIC.exe Token: 33 2872 WMIC.exe Token: 34 2872 WMIC.exe Token: 35 2872 WMIC.exe Token: SeDebugPrivilege 1528 BootstrapperV1.22.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exeBootstrapperV1.22.execmd.exeUserAccountControlSettings.exetaskeng.exeOrcus.exetaskhostw.execmd.exedescription pid Process procid_target PID 1712 wrote to memory of 2272 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 28 PID 1712 wrote to memory of 2272 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 28 PID 1712 wrote to memory of 2272 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 28 PID 1712 wrote to memory of 2272 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 28 PID 1712 wrote to memory of 1528 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 29 PID 1712 wrote to memory of 1528 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 29 PID 1712 wrote to memory of 1528 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 29 PID 1712 wrote to memory of 1528 1712 b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe 29 PID 1528 wrote to memory of 2536 1528 BootstrapperV1.22.exe 31 PID 1528 wrote to memory of 2536 1528 BootstrapperV1.22.exe 31 PID 1528 wrote to memory of 2536 1528 BootstrapperV1.22.exe 31 PID 2536 wrote to memory of 2992 2536 cmd.exe 33 PID 2536 wrote to memory of 2992 2536 cmd.exe 33 PID 2536 wrote to memory of 2992 2536 cmd.exe 33 PID 2272 wrote to memory of 2936 2272 UserAccountControlSettings.exe 35 PID 2272 wrote to memory of 2936 2272 UserAccountControlSettings.exe 35 PID 2272 wrote to memory of 2936 2272 UserAccountControlSettings.exe 35 PID 2272 wrote to memory of 2936 2272 UserAccountControlSettings.exe 35 PID 2272 wrote to memory of 2688 2272 UserAccountControlSettings.exe 37 PID 2272 wrote to memory of 2688 2272 UserAccountControlSettings.exe 37 PID 2272 wrote to memory of 2688 2272 UserAccountControlSettings.exe 37 PID 2272 wrote to memory of 2688 2272 UserAccountControlSettings.exe 37 PID 3036 wrote to memory of 2220 3036 taskeng.exe 39 PID 3036 wrote to memory of 2220 3036 taskeng.exe 39 PID 3036 wrote to memory of 2220 3036 taskeng.exe 39 PID 3036 wrote to memory of 2220 3036 taskeng.exe 39 PID 2688 wrote to memory of 2364 2688 Orcus.exe 40 PID 2688 wrote to memory of 2364 2688 Orcus.exe 40 PID 2688 wrote to memory of 2364 2688 Orcus.exe 40 PID 2688 wrote to memory of 2364 2688 Orcus.exe 40 PID 2364 wrote to memory of 532 2364 taskhostw.exe 41 PID 2364 wrote to memory of 532 2364 taskhostw.exe 41 PID 2364 wrote to memory of 532 2364 taskhostw.exe 41 PID 2364 wrote to memory of 532 2364 taskhostw.exe 41 PID 1528 wrote to memory of 548 1528 BootstrapperV1.22.exe 42 PID 1528 wrote to memory of 548 1528 BootstrapperV1.22.exe 42 PID 1528 wrote to memory of 548 1528 BootstrapperV1.22.exe 42 PID 548 wrote to memory of 2872 548 cmd.exe 44 PID 548 wrote to memory of 2872 548 cmd.exe 44 PID 548 wrote to memory of 2872 548 cmd.exe 44 PID 1528 wrote to memory of 3048 1528 BootstrapperV1.22.exe 45 PID 1528 wrote to memory of 3048 1528 BootstrapperV1.22.exe 45 PID 1528 wrote to memory of 3048 1528 BootstrapperV1.22.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe"C:\Users\Admin\AppData\Local\Temp\b46ca3e280c9c9d86e111e56f53373336260a7cb5365d869e7d75bcfcd516846.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\UserAccountControlSettings.exe"C:\Users\Admin\AppData\Local\Temp\UserAccountControlSettings.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2936
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 2688 /protectFile4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 2688 "/protectFile"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2992
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1528 -s 11203⤵
- Loads dropped DLL
PID:3048
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2616
-
C:\Windows\system32\taskeng.exetaskeng.exe {33E4624F-BC92-4000-9EA5-41ECE68B0089} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD53e51336e495accad1548abf013eac6e2
SHA1a6802d75f40c355f1786bd8e8b859442ff450d26
SHA256e8d12d05865ce4201d42917e8dd130b07aecfe8a0fdf68327366a8d1bc3eddee
SHA512c845586aa67a1eca39f8be70863ba7f4ff6f136a67a3adad5c68073413c5c5a37a82193d3ae6171e76799c6ae3bf9330c82159c4823b4d461edea3a114a3925f
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
986KB
MD5f4cc5f812d038c702051b7026f67ec65
SHA1bc26685023eddc1e6a82ee6ebe52d7c1bcb14cda
SHA2567d0eb9dc847ec28213299691c76677a023696d7357f3cbf63a43531f436313cc
SHA512f953fe57a35d88063ac2a25e9629f6f3953bf7678b5cbdde0ac66928bdc671a2f43a0b8d81dd74ccfb01f24867456f2462f783d023da09dee72acd0f78210058
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e