Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 01:01
Behavioral task
behavioral1
Sample
8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe
Resource
win7-20241023-en
General
-
Target
8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe
-
Size
3.0MB
-
MD5
dcc9d3e0c20da2dca991fb356f470c78
-
SHA1
b48107835894784a0e5fb6fd2bce0923decc77e9
-
SHA256
8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29
-
SHA512
11fb0de367ca1390b532742dde43cacc60a2847f72acbf6e12e470eef76790a2914239c381bb279efc337fc713a5d962a2473310d493ed36583f160a574dfb17
-
SSDEEP
49152:xzt1ZeM9/3EgHcyH4Z9fVTB4krLzS+HAypQxbOqUo9JnCm2xIP3GnlFreInnczWC:xztGjzD5rfLgypSbKo9JCm/Pz
Malware Config
Extracted
orcus
cidsfuckerminecraft.serveminecraft.net:3306
dd8c7681cdfd49cd9e9ce006ba4a5567
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programfiles%\Edge\Explorer.exe
-
reconnect_delay
10000
-
registry_keyname
Edge Update Service
-
taskscheduler_taskname
Edge Update Service
-
watchdog_path
Temp\Edge Update.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/4648-1-0x000002309BFF0000-0x000002309C2FC000-memory.dmp orcus behavioral2/files/0x000a000000023b60-37.dat orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Edge Update.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2768 WindowsInput.exe 4448 WindowsInput.exe 856 Explorer.exe 2500 Edge Update.exe 2784 Edge Update.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Edge\Explorer.exe 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe File opened for modification C:\Program Files\Edge\Explorer.exe 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe File created C:\Program Files\Edge\Explorer.exe.config 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Edge Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Edge Update.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 856 Explorer.exe 856 Explorer.exe 2784 Edge Update.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe 856 Explorer.exe 2784 Edge Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 856 Explorer.exe Token: SeDebugPrivilege 2500 Edge Update.exe Token: SeDebugPrivilege 2784 Edge Update.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4648 wrote to memory of 2768 4648 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe 82 PID 4648 wrote to memory of 2768 4648 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe 82 PID 4648 wrote to memory of 856 4648 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe 84 PID 4648 wrote to memory of 856 4648 8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe 84 PID 856 wrote to memory of 2500 856 Explorer.exe 85 PID 856 wrote to memory of 2500 856 Explorer.exe 85 PID 856 wrote to memory of 2500 856 Explorer.exe 85 PID 2500 wrote to memory of 2784 2500 Edge Update.exe 86 PID 2500 wrote to memory of 2784 2500 Edge Update.exe 86 PID 2500 wrote to memory of 2784 2500 Edge Update.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe"C:\Users\Admin\AppData\Local\Temp\8d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2768
-
-
C:\Program Files\Edge\Explorer.exe"C:\Program Files\Edge\Explorer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\Edge Update.exe"C:\Users\Admin\AppData\Local\Temp\Edge Update.exe" /launchSelfAndExit "C:\Program Files\Edge\Explorer.exe" 856 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\Edge Update.exe"C:\Users\Admin\AppData\Local\Temp\Edge Update.exe" /watchProcess "C:\Program Files\Edge\Explorer.exe" 856 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5dcc9d3e0c20da2dca991fb356f470c78
SHA1b48107835894784a0e5fb6fd2bce0923decc77e9
SHA2568d034dca8a82224fd0d62ac8ec40a7726333343047cf7b9cc67f77594f352f29
SHA51211fb0de367ca1390b532742dde43cacc60a2847f72acbf6e12e470eef76790a2914239c381bb279efc337fc713a5d962a2473310d493ed36583f160a574dfb17
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
9KB
MD57796236d80b9e55f9571418e05a9578b
SHA114039d2800ca54c49c817b1fa35bdf45024ceab7
SHA25602ea168ca6eb5b6211d7525ada5e100323d41155620ca40a149038b61fdb6cc5
SHA512604b70f61bc0d8348b05921d46ce8aaa411a46ffa82ae516b4ba5e4df66759712e71bed77971a7c501e97b5f5d8a22440a29837fa7ce8e0a55ed5ee811e32cd5
-
Filesize
157B
MD57efa291047eb1202fde7765adac4b00d
SHA122d4846caff5e45c18e50738360579fbbed2aa8d
SHA256807fb6eeaa7c77bf53831d8a4422a53a5d8ccd90e6bbc17c655c0817460407b6
SHA512159c95eb1e817ba2d281f39c3939dd963ab62c0cd29bf66ca3beb0aff53f4617d47f48474e58319130ae4146a044a42fc75f63c343330c1b6d2be7034b9fa724
-
Filesize
21KB
MD520e49432591aeca9939d49f7e31d0ed5
SHA14fc0011186fd5b88620c503d42a3c62000a3b7fd
SHA2567100036177c61bd0e5ecf14e70bb9803f75b2807b076974995dfa1175d2006c9
SHA51237b23b5bb7f93e46fcc22d86c5fa1890e8db0b1683515aa2e22d03ce80e7ee0e8fcaad2de695582f2c4adee2e338d447a6be343ee04f0717482c746c07fd0afd
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3