Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe
Resource
win10v2004-20241007-en
General
-
Target
3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe
-
Size
4.1MB
-
MD5
8158f2604b140c677599c7e151b01caa
-
SHA1
86c85b589762df652ef89085ad524cdbe64c6788
-
SHA256
3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90
-
SHA512
e9a8411406802d76f58ac938a35a707022c68a8f7d4b00cef8e020815a5990c48c7af0f06bdb1cf4a49c1d5ee21d4a2cff979414d233ae297cbf9f0dbe2d7ee7
-
SSDEEP
49152:PWhfJr3YyD89qp8eFgu/HrSHDMui9lhH8/07KJOZJcfs5HPsuvBkM+SsAeF92H2M:PeIyTKeFNPHW07KMncfaPs/AL2z5qN
Malware Config
Signatures
-
Orcus family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/memory/3360-34774-0x0000000000080000-0x00000000001AE000-memory.dmp orcus -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Executes dropped EXE 2 IoCs
pid Process 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 3880 System Runner.exe -
Loads dropped DLL 2 IoCs
pid Process 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\666999666 = "C:\\Users\\Public\\Documents\\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe" 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2120 set thread context of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\windows\System Runner.exe 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe File opened for modification C:\Program Files (x86)\windows\System Runner.exe 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe File created C:\Program Files (x86)\windows\System Runner.exe.config 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System Runner.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3576 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Token: SeDebugPrivilege 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe Token: SeDebugPrivilege 3880 System Runner.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3360 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 32 PID 2120 wrote to memory of 3464 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 33 PID 2120 wrote to memory of 3464 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 33 PID 2120 wrote to memory of 3464 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 33 PID 2120 wrote to memory of 3464 2120 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 33 PID 3464 wrote to memory of 3576 3464 cmd.exe 35 PID 3464 wrote to memory of 3576 3464 cmd.exe 35 PID 3464 wrote to memory of 3576 3464 cmd.exe 35 PID 3464 wrote to memory of 3576 3464 cmd.exe 35 PID 3360 wrote to memory of 3880 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 36 PID 3360 wrote to memory of 3880 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 36 PID 3360 wrote to memory of 3880 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 36 PID 3360 wrote to memory of 3880 3360 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe"C:\Users\Admin\AppData\Local\Temp\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe"C:\Users\Admin\AppData\Local\Temp\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Program Files (x86)\windows\System Runner.exe"C:\Program Files (x86)\windows\System Runner.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c timeout /t 1 && DEL /f 3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
\Users\Admin\AppData\Local\Temp\3e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90.exe
Filesize4.1MB
MD58158f2604b140c677599c7e151b01caa
SHA186c85b589762df652ef89085ad524cdbe64c6788
SHA2563e44b4569dbbf3b77f6bd8d232962f57269aa77d4e42e5906e460474d20bde90
SHA512e9a8411406802d76f58ac938a35a707022c68a8f7d4b00cef8e020815a5990c48c7af0f06bdb1cf4a49c1d5ee21d4a2cff979414d233ae297cbf9f0dbe2d7ee7