Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 01:11
Behavioral task
behavioral1
Sample
15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe
Resource
win7-20240221-en
General
-
Target
15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe
-
Size
925KB
-
MD5
b9a84f98df94f26cab89798581b52290
-
SHA1
3c6d235e3749fff4fbff499e376205fd2a320ff1
-
SHA256
15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb
-
SHA512
021c36275cc1067316bdc8b63aa2c32e1e702ba2b762999f1edfbd99f434d92380aa5305223276c13a09d0db9a7ccd20641421427b09a3934ed04ef5f83b0443
-
SSDEEP
24576:OQA4MROxnFE3giSrrcI0AilFEvxHPYoo0:O2MiujSrrcI0AilFEvxHP
Malware Config
Extracted
orcus
prozo12323-64076.portmap.io:64076
256836d842d04ff78c5dbd9782a53af4
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\Microsoft\Microsoft_Edge.exe
-
reconnect_delay
10000
-
registry_keyname
Microsoft_Edge
-
taskscheduler_taskname
Microsoft_Edge.exe
-
watchdog_path
AppData\Microsoft_Edge.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023412-48.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/3352-1-0x0000000000C00000-0x0000000000CEE000-memory.dmp orcus behavioral2/files/0x0007000000023412-48.dat orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Microsoft_Edge.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Microsoft_Edge.exe -
Executes dropped EXE 6 IoCs
pid Process 4544 WindowsInput.exe 2896 WindowsInput.exe 888 Microsoft_Edge.exe 2352 Microsoft_Edge.exe 1288 Microsoft_Edge.exe 4564 Microsoft_Edge.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe File opened for modification C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe File created C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe.config 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 888 Microsoft_Edge.exe 888 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe 888 Microsoft_Edge.exe 4564 Microsoft_Edge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 888 Microsoft_Edge.exe Token: SeDebugPrivilege 1288 Microsoft_Edge.exe Token: SeDebugPrivilege 4564 Microsoft_Edge.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3352 wrote to memory of 4544 3352 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe 82 PID 3352 wrote to memory of 4544 3352 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe 82 PID 3352 wrote to memory of 888 3352 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe 84 PID 3352 wrote to memory of 888 3352 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe 84 PID 3352 wrote to memory of 888 3352 15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe 84 PID 888 wrote to memory of 1288 888 Microsoft_Edge.exe 86 PID 888 wrote to memory of 1288 888 Microsoft_Edge.exe 86 PID 888 wrote to memory of 1288 888 Microsoft_Edge.exe 86 PID 1288 wrote to memory of 4564 1288 Microsoft_Edge.exe 87 PID 1288 wrote to memory of 4564 1288 Microsoft_Edge.exe 87 PID 1288 wrote to memory of 4564 1288 Microsoft_Edge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe"C:\Users\Admin\AppData\Local\Temp\15d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4544
-
-
C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe"C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Roaming\Microsoft_Edge.exe"C:\Users\Admin\AppData\Roaming\Microsoft_Edge.exe" /launchSelfAndExit "C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe" 888 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Roaming\Microsoft_Edge.exe"C:\Users\Admin\AppData\Roaming\Microsoft_Edge.exe" /watchProcess "C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe" 888 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2896
-
C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe"C:\Program Files (x86)\Microsoft\Microsoft_Edge.exe"1⤵
- Executes dropped EXE
PID:2352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
925KB
MD5b9a84f98df94f26cab89798581b52290
SHA13c6d235e3749fff4fbff499e376205fd2a320ff1
SHA25615d88d764e250811aa732e0701750d55f3fd11f75056903ccb94bf27968d03eb
SHA512021c36275cc1067316bdc8b63aa2c32e1e702ba2b762999f1edfbd99f434d92380aa5305223276c13a09d0db9a7ccd20641421427b09a3934ed04ef5f83b0443
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5d688c4448049dd4c2993cace896d62db
SHA1063525f79a5117ea0f08deb15c2d53015e68f692
SHA25609c018a8a8a3a84ff71b65fa29ce8b34559cc2adff3c252f27be4d1590c8168b
SHA512e52431dd26fde72eb5d7b4a3360623294d74468aefad2b0b977db90429078aa555ab48e119994bfa13f4d514eb6dd8e85b9c712e2a0658fccc906320a8eec297
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad