Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 01:27
Behavioral task
behavioral1
Sample
93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe
Resource
win7-20240708-en
General
-
Target
93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe
-
Size
3.0MB
-
MD5
035a7d77f518443bed37aba5e028437d
-
SHA1
2b4090d2c65e08fda29b48e1a43267f132f76a53
-
SHA256
93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe
-
SHA512
ea59649116c3137123c6ced6c51e977770bcaf2a3446a9bf7d06e1d90aad055dae18d55364749b8050f72dba8674325d8af1fe3b46146ed29a256e58717b063e
-
SSDEEP
49152:gjXS4QZeM9/sj9aB50J5srKq9lPAypQxbvVo9JnCm8eWncFfHIp4gJ3DF:gmKSf0HcyypSbvVo9JCm
Malware Config
Extracted
orcus
vimeworldserverstat.serveminecraft.net:3306
ea91e682793844fca9bc0ca6e3ab757b
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%appdata%\Microsoft Edge\Const\Edge.exe
-
reconnect_delay
10000
-
registry_keyname
Edge
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\EdgeUpgater.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/5020-1-0x000001BE89BF0000-0x000001BE89EEA000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\Microsoft Edge\Const\Edge.exe orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Edge.exeEdgeUpgater.exe93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Edge.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation EdgeUpgater.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe -
Executes dropped EXE 3 IoCs
Processes:
Edge.exeEdgeUpgater.exeEdgeUpgater.exepid process 4956 Edge.exe 4840 EdgeUpgater.exe 2940 EdgeUpgater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Edge.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Edge = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft Edge\\Const\\Edge.exe\"" Edge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
EdgeUpgater.exeEdgeUpgater.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeUpgater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeUpgater.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
EdgeUpgater.exeEdge.exepid process 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe 4956 Edge.exe 2940 EdgeUpgater.exe 4956 Edge.exe 2940 EdgeUpgater.exe 2940 EdgeUpgater.exe 4956 Edge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Edge.exeEdgeUpgater.exeEdgeUpgater.exedescription pid process Token: SeDebugPrivilege 4956 Edge.exe Token: SeDebugPrivilege 4840 EdgeUpgater.exe Token: SeDebugPrivilege 2940 EdgeUpgater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Edge.exepid process 4956 Edge.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exeEdge.exeEdgeUpgater.exedescription pid process target process PID 5020 wrote to memory of 4956 5020 93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe Edge.exe PID 5020 wrote to memory of 4956 5020 93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe Edge.exe PID 4956 wrote to memory of 4840 4956 Edge.exe EdgeUpgater.exe PID 4956 wrote to memory of 4840 4956 Edge.exe EdgeUpgater.exe PID 4956 wrote to memory of 4840 4956 Edge.exe EdgeUpgater.exe PID 4840 wrote to memory of 2940 4840 EdgeUpgater.exe EdgeUpgater.exe PID 4840 wrote to memory of 2940 4840 EdgeUpgater.exe EdgeUpgater.exe PID 4840 wrote to memory of 2940 4840 EdgeUpgater.exe EdgeUpgater.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe"C:\Users\Admin\AppData\Local\Temp\93db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Roaming\Microsoft Edge\Const\Edge.exe"C:\Users\Admin\AppData\Roaming\Microsoft Edge\Const\Edge.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\EdgeUpgater.exe"C:\Users\Admin\AppData\Roaming\EdgeUpgater.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Roaming\Microsoft Edge\Const\Edge.exe" 49563⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Roaming\EdgeUpgater.exe"C:\Users\Admin\AppData\Roaming\EdgeUpgater.exe" /watchProcess "C:\Users\Admin\AppData\Roaming\Microsoft Edge\Const\Edge.exe" 49564⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5cc2ff368c6e1b1341951d9ecb5978528
SHA132f3783de76e9560e80eca0e50099de69e6399c5
SHA25628041d5b2c468d55dc799509f3e687a480239544daf103e9296a3f61969f55a1
SHA5126a9b99f52227826470a7c8cf263a4ad14d5aa8ec65b2e41965ed3320e10a1389832d83d3ec63b23ff7f40713a9a63aa9a2232439615b4f6abb2ca0c093975157
-
Filesize
157B
MD57efa291047eb1202fde7765adac4b00d
SHA122d4846caff5e45c18e50738360579fbbed2aa8d
SHA256807fb6eeaa7c77bf53831d8a4422a53a5d8ccd90e6bbc17c655c0817460407b6
SHA512159c95eb1e817ba2d281f39c3939dd963ab62c0cd29bf66ca3beb0aff53f4617d47f48474e58319130ae4146a044a42fc75f63c343330c1b6d2be7034b9fa724
-
Filesize
3.0MB
MD5035a7d77f518443bed37aba5e028437d
SHA12b4090d2c65e08fda29b48e1a43267f132f76a53
SHA25693db7516173baef742090e042347142ab0c48ab7d5175417ec7aa10ae66961fe
SHA512ea59649116c3137123c6ced6c51e977770bcaf2a3446a9bf7d06e1d90aad055dae18d55364749b8050f72dba8674325d8af1fe3b46146ed29a256e58717b063e
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3