Resubmissions
18/03/2025, 13:40
250318-qyhjkatydw 718/03/2025, 13:37
250318-qw33gsxqv5 1018/03/2025, 13:35
250318-qvqe1atxgs 6Analysis
-
max time kernel
102s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 13:37
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Orcus family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/memory/216-1101-0x0000000000940000-0x000000000197E000-memory.dmp orcus -
Loads dropped DLL 1 IoCs
pid Process 216 Orcus.Administration.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_45850915\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_505871513\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_505871513\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_505871513\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_505871513\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_505871513\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_45850915\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2396_45850915\typosquatting_list.pb msedge.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.Administration.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133867786648099197" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-308834014-1004923324-1191300197-1000\{51177B7F-8EBA-4D7E-A1E7-9B59C764DABC} msedge.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 216 Orcus.Administration.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 5996 2396 msedge.exe 85 PID 2396 wrote to memory of 5996 2396 msedge.exe 85 PID 2396 wrote to memory of 6088 2396 msedge.exe 86 PID 2396 wrote to memory of 6088 2396 msedge.exe 86 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1012 2396 msedge.exe 87 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88 PID 2396 wrote to memory of 1804 2396 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Dfmaaa/MEMZ-virus1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x294,0x7ffe55f7f208,0x7ffe55f7f214,0x7ffe55f7f2202⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1796,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:32⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2176,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2476,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=2444 /prefetch:82⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3480,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3492,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4844,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5080,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5092 /prefetch:82⤵PID:2404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5512,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:82⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5792,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5792,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6084,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:82⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=6300,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=3592,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:12⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=3572,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=3712,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=6556,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=6296,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:12⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=6264,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6892 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6792,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6936 /prefetch:82⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6688,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4292,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6644 /prefetch:82⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5084,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=4828 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=5256,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:12⤵PID:3244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6636,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=6696,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6552,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=7628 /prefetch:82⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7696,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=7548 /prefetch:82⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7736,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=7804 /prefetch:82⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5324,i,9835528294598111582,6346147597011867712,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:82⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3068
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4920
-
C:\Users\Admin\Downloads\OrcusRAT-main\OrcusRAT-main\Orcus.Administration.exe"C:\Users\Admin\Downloads\OrcusRAT-main\OrcusRAT-main\Orcus.Administration.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
280B
MD501cc3a42395638ce669dd0d7aba1f929
SHA189aa0871fa8e25b55823dd0db9a028ef46dfbdd8
SHA256d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee
SHA512d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD5cc63ec5f8962041727f3a20d6a278329
SHA16cbeee84f8f648f6c2484e8934b189ba76eaeb81
SHA25689a4d1b2e007ac49fc9677d797266268cd031f99aa0766ca2450bff84ac227d1
SHA512107cf3499a6cf9cdcbfa3ef4c6b4f2cda2472be116f8efa51ff403c624e8001d254be52de7834b2a6ab9f4bcc1a3b19adc0bba8c496e505abbca371ef6c8f877
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5480f91d3e8753ccb3e6ed276c4337fe5
SHA1870196f524402d8a93481d6e9ea28da14e6bb3ed
SHA256491e211cbd0f339934b2033fb2645640572cfb4e5141b73aa0cafb0b48ca3055
SHA512c42a7fb0f46af35098f451a9b61a38a2b7cb6afdd1fc1278eb0380438e3f60212a0507bda01f9950c25dbaf43b8ae0052e43860a90b75d3c0d8dd779b3a1663e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe589769.TMP
Filesize3KB
MD5271cbe07ee252f91230d68f30bdf395e
SHA17254060fa5b161b61f0e21a50baeeb34d49286af
SHA256c865884095f91161cd2f39c40f484986d0c7f5f2a6899d8fe6fcfb96e5dad595
SHA5120e7c15b4b5315a807245f976138e869f320f0649e1cd49e8fbb4eccff075ad1fe21d7f6d82697d44aa7b8161e08ea6b6beddf5514cceea55a020128320bcd6d8
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
5KB
MD55c2cce1303eecce18563acae0e8df2b2
SHA1f2ca2cb60344725301b5a8ef432427cf695d55f7
SHA2565e1bcb32c974d0a230693428d4d11aaed15eaa2e19739bed7a7bc3052bd971c8
SHA512d8e0b994064b98ee7a9739b36e6769b0731b160648659aaabe4417a64bccc6c3b3f89e6ea080c81938f43037be9221ad23056d13e52783b56e16fc80143996f3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
211B
MD5d75e49e7f475c069f6e3d3df977085b7
SHA194db3d79512813e2a146b60c21cc9493bc5de1ca
SHA25657c7ee3f16a69e21ecfd8de7dec085b54781d1ffa959ae40e4de88e77088268f
SHA5123c1858b0fd47394ba15bc2be2970dc6cd6ef69ab7d39f4926b2eae505233464ff95ae2cd993410773b20a24f745222f8c01e2158ba028616b405564c05a4dd8a
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
211B
MD58599b6c4c744a057f1c544ca280421eb
SHA1055929d3ec230c279264ed68975d0653d553b1f4
SHA2569e94bca594da3d69c5352a66561faa03141def6c852b374f58b39d7fd8d00ff8
SHA512a71e37e79362bd7d79adb13454d26e787ab6cd98447424d5a2d1d5684e31c6bb6c776b7bb16f33c23ceb10a031c52e14e7de5cdb898c609cde04d3282478ab1e
-
Filesize
16KB
MD5818bd771790d97ab1daea8c1bc5b16a6
SHA1980b87d4e2e3ef097349919c723a96988f311d41
SHA256f83c7addc4e6589c383142a920e2c8e1a748f5b954400619baa60d0f67d9df48
SHA512d43b3197b6e3d4386245ed9ddf7923a66197c270d0ac768edd0fb7ae92fce0073d53815b514af452901ca24e95b7f1728bb18333e819406086edd126a5a48f11
-
Filesize
36KB
MD515a1e26f20cbdfeef8fdd49c3db076ec
SHA1051b34ea63ad705fb1c8ec142f14c1f644da0094
SHA2569346c5989268628179a320bab2e94170dfd83544451a86b092e1714ecf33dc62
SHA51203b4790373ea06805872976f06051f862f49c661946f6a4a50cbdbf32aa6c8aca99127ead6ad7ffc72d74b0c80b591770695e58758aa017f11c8c631ba13d736
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5a2b9dbcc320d0b088bcf1d48547fb581
SHA1bf1413bb2221da42dfb4944db5493b4593accb2d
SHA25659fd9fcde04c92c17a76d66f079f9b69d0eb3e29d691763802995f17e64e1c4b
SHA512030bdbaf0c640022c299882463344e6114f3252db95676b76a5f76123d7a30956b6faf50b1ce800bfbefeaa838d76385be7e98d6af90793afc410056e59f27a7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58244c.TMP
Filesize72B
MD54f45c7332b3ac615335ee141c9275e47
SHA1c44f01c354d73adfd5b5f69f4b7ec0988592b4c2
SHA256b8c021a2f536098577ba659d52d9878e1c85cd9230d328572f9358fed4c433e6
SHA5120646606ce112988aabd8659b92034d518615cfc84898ff492986f993876753554e7556f48baf6212b8123c53e0c759b50e8652c37a89a6ffb736b09cf21e505b
-
Filesize
22KB
MD5fc20c6d7c19b7c96e9146075affc9fb7
SHA1406a63ee9e963d8e278fb423f486d90e256c1ada
SHA256e1408d956f7c871363f28a4ee413e452a36c8f9a25e24a95b1b62ee64a9491b2
SHA512f89d7ebde613386cfb15b68b17ca289ec2fe2a2cd338aa3081204b2d1acaaa9f3b92f3313e0233004e43471d2581eec69a3d19e6198a467639546e0f2542de77
-
Filesize
469B
MD56170aa61f6cf32a1b5ba09c01f440fb9
SHA155a10d0ed2c713c8708185ea14d87782c2d83089
SHA256302fdb6c0a930c34c53c6a65668d7a1faf85b2868ad56b77a5e02f36b9015e22
SHA512599ee0496df61f9afd63f24db2139de97552e33d813b82ed4b217d317b60c0d0f47dfeb875001555bc5e4cd5ad0bfc22a1e3c3a2d8811a0cbe341aa113dc051c
-
Filesize
18KB
MD579c3074b2c17eb507af6d970d58e83f2
SHA17343ee29ee91d8367b7f8fc377aff94ec36bc292
SHA2561cc7ea04b57afdc1d479a1ac14e16e3d3fd62264825c7b8aec57d99b6b1d9fa2
SHA51280466d86f76dbc893e9abbcde4635f2fb174ca1de254fc44202933a945a6e7608b2424c25770cfba8b5a3c34101b4189468b1254ed4dc39387190491017d4157
-
Filesize
904B
MD5c5655f39c104f89dd166f4dbbbc6302f
SHA159a7eecf4bb2b2b10f378445a63c4de819e50667
SHA2567a7bc1c31631da1c621c835c411547424af8e21d96a252b0b0e227af125fd42f
SHA512837313dc0cbed23669aff548715950a81b48cd10ff489a11023767147f45b5ef5e18bca0e2cd45169e42f53bf57f7f796d0ef616be8118a48c4df06104036abf
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
49KB
MD56b471ec9a00c8d237f3861b7941cb72d
SHA1de3ebee8e0f5a3bb2eae1259174cb15ad5445396
SHA256b76d45ebd3e300a7bfaebaeabe8d4d27add5f0817bbabac299c3e6409145e95c
SHA512d870092bbe19b8aa44f7dd2d5676d852ee6acee8fd5521da65681b3e2a645fb0ef82f361ebef2c79154f102dc1412b0a762b311bf468e46da0bc1d4e7a2da8b2
-
Filesize
41KB
MD5fa3ffd839bfde23880ead76737e389cc
SHA15ae53913de7f843556b45843f28c5b7df4a7d46c
SHA25675830c2209e068b8dd30e05d2a013bb6cbcef77cfbadcde12494c4a003e42542
SHA5121cb9da15945e5b08c593c05dfc0dc576268f15460465f64f65b44986aee2d2bf1455951751bd3483347ca82e8cdbd14ee4d75cabf49f3ae072be1a7c9123cee6
-
Filesize
55KB
MD5e551d3533f54f6e30ab6d1531b98fd26
SHA1d601758ea20f7fb2ec29f661522335068113cf24
SHA256b5950480c089cab500fae79bfa6c549edac86970f569b53d4310eb38fd78a853
SHA512f35bb0adfff93cd63958a3f29d3bb1215a8026d2d6ef2a0a590b4cec8096d4873b309bdda33c84376d6533c5379f4838df48428e3e1a0a14d9da5356ff461fce
-
Filesize
392B
MD5be738842c37491a484a3d351437406c1
SHA161df475e4e2f9643f06f57b079412d061cf83475
SHA256b8110e9ca9209266ad3036e3d1f6616febc7e7d71b7b6f82cdca56c5b9d68be0
SHA512d2aae62bcff94c6e584c0484d755da8de61b0c3a0625479e8fce1477bb5809c408ebefd25eec38708b3ec77b8675d8d34b5ddcb2cbcfad817dabb8aa6568ee5e
-
Filesize
392B
MD5808dd1a4469289169829905e38f117eb
SHA16ffdb7a3bb2c53229904281aea66c76036e9872d
SHA256875785e7ac0940c94bc9d2a43fe1dcddb8874e8914085859628ce99f8a7edb6c
SHA512848b94bad1f4dbeab849ff6b84f78a15656c412c38fc9647f9c7145d72a41f649226096af74a4a89ca0663633c8af19a7d64716d37838e07c3071ecb849b09c0
-
Filesize
392B
MD5c9d884215e33f642d50068b9e7a93a8f
SHA161bfb185ade2876d6faf64dda9cc76fa4a647d4a
SHA256dd18783e7d9fc8b3c645410cef67b9a0f19ec528455e3abdcf8a517657b731dc
SHA51244f0e2bc84820d9a5c03a0b5ca59ff3fe227eb2e69fa584a3d457ec65d8ef1996d099f88b02487ce5f4627d1371ccf13aa53357507e6de4e2eb07bfbe0a6b2f7
-
Filesize
392B
MD5a4ba1154579ac39ab49beda8d0515b9e
SHA13af20cd3b43292a71c1d154e8a527ce2854b21c1
SHA2565b574958ff739d8796091d2fdf9ec86df6bfa05b2ed49f268c448ac2dbbb8073
SHA51293566b7a58b3d7b26037fd8f6fb4a7a11708b5a0a8675b8a1eb2dbb6b70b79d8fe75ef93a981483eed6780b84f9e8ad6c204501356c21624f6f116db8a1d4b15
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5346989a175835e970f42a1a126a522fd
SHA15f75aafbffc21ac1ebc81f89e99cef2acacedf65
SHA256792223c15272f49f7360bceb8b46e268d650517cb4ec461cd91912383dc98be5
SHA512670156b3a5f3f6e5ca55e7769245574bc41e9d7ba65d2308067a071ba99a8318c04369ac40e30c2f0b8d96fe18d46cfa483482146e121aca166b859f201430a1
-
Filesize
332KB
MD51fc04b8bb4896745163df806695ee193
SHA139174ce2fca9a3e86bb7a5686037bc42f2572de1
SHA2563f2b2fd440fdd84288dadfc63e37a4bc7ea0aae26889ab0d4a5ef6148f44ce14
SHA5123ff18bdd364f27e54ffbf2d1af53e3500ec57e7e8fa14185f7fb1ef6639d69ac6253543b9e2155ade45ca5bcd567e94334f1ee7ad0a7ff28194168dc49883261
-
Filesize
25.0MB
MD54ebe8621171038676189cbc5e7053d9f
SHA12e3a3b97163d1e8af1e41c36f9495062fb4b1934
SHA2563786d314f4e3906400b24657ed15fca047576eba9cf17630246db69503fdbea3
SHA512e0091ae9f3acddc7e8d11b89a60debc3dab57b8af57bde4a3f538b2283eae398a1adec8224bf5fd2d0be61be015fc2a79c49b06cf786945073e1cc87d66be356