Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 01:20

General

  • Target

    7076a4830f2294b3f5ed5f695a6809bf30d2532fe768a579e8a13d6ed90d957a.exe

  • Size

    917KB

  • MD5

    b89e484260d55420abd2837adf1fbb5e

  • SHA1

    25f5e70c144f9bf3383892104c82f7382f824424

  • SHA256

    7076a4830f2294b3f5ed5f695a6809bf30d2532fe768a579e8a13d6ed90d957a

  • SHA512

    983f3116111a999f316d494a7db538e6f9a2f2f2fa811fb08e28628a435876e7c52577f2998f3e700599d128c95f4afa189e117f3cda7003694de65a423c2952

  • SSDEEP

    24576:+554MROxnFD3cw8XlrrcI0AilFEvxHPhCoog:+QMiJArrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

selected-prove.gl.at.ply.gg:23398

Mutex

607dffe61a7d4757a14c10330fc5e802

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    false

  • install_path

    %programfiles%\Microsoft\Edge\Application\msupdate.exe

  • reconnect_delay

    10000

  • registry_keyname

    Microsoft Edgde Updater

  • taskscheduler_taskname

    Microsoft Edge Runtime

  • watchdog_path

    Temp\ALKI@#PI!J)PRa)(r.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7076a4830f2294b3f5ed5f695a6809bf30d2532fe768a579e8a13d6ed90d957a.exe
    "C:\Users\Admin\AppData\Local\Temp\7076a4830f2294b3f5ed5f695a6809bf30d2532fe768a579e8a13d6ed90d957a.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:3092
    • C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Users\Admin\AppData\Local\Temp\ALKI@#PI!J)PRa)(r.exe
        "C:\Users\Admin\AppData\Local\Temp\ALKI@#PI!J)PRa)(r.exe" /launchSelfAndExit "C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe" 4276 /protectFile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Users\Admin\AppData\Local\Temp\ALKI@#PI!J)PRa)(r.exe
          "C:\Users\Admin\AppData\Local\Temp\ALKI@#PI!J)PRa)(r.exe" /watchProcess "C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe" 4276 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2784
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:1928
  • C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe"
    1⤵
    • Executes dropped EXE
    PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\Edge\Application\msupdate.exe
    Filesize

    917KB

    MD5

    b89e484260d55420abd2837adf1fbb5e

    SHA1

    25f5e70c144f9bf3383892104c82f7382f824424

    SHA256

    7076a4830f2294b3f5ed5f695a6809bf30d2532fe768a579e8a13d6ed90d957a

    SHA512

    983f3116111a999f316d494a7db538e6f9a2f2f2fa811fb08e28628a435876e7c52577f2998f3e700599d128c95f4afa189e117f3cda7003694de65a423c2952

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ALKI@#PI!J)PRa)(r.exe.log
    Filesize

    425B

    MD5

    4eaca4566b22b01cd3bc115b9b0b2196

    SHA1

    e743e0792c19f71740416e7b3c061d9f1336bf94

    SHA256

    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

    SHA512

    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

  • C:\Users\Admin\AppData\Local\Temp\ALKI@#PI!J)PRa)(r.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/1892-4-0x0000000004FF0000-0x000000000504C000-memory.dmp
    Filesize

    368KB

  • memory/1892-6-0x00000000051D0000-0x0000000005262000-memory.dmp
    Filesize

    584KB

  • memory/1892-7-0x00000000051C0000-0x00000000051D2000-memory.dmp
    Filesize

    72KB

  • memory/1892-8-0x0000000005C90000-0x0000000005CB2000-memory.dmp
    Filesize

    136KB

  • memory/1892-5-0x00000000056E0000-0x0000000005C84000-memory.dmp
    Filesize

    5.6MB

  • memory/1892-3-0x0000000074A00000-0x00000000751B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1892-2-0x0000000004FE0000-0x0000000004FEE000-memory.dmp
    Filesize

    56KB

  • memory/1892-0-0x0000000074A0E000-0x0000000074A0F000-memory.dmp
    Filesize

    4KB

  • memory/1892-48-0x0000000074A00000-0x00000000751B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1892-1-0x00000000006E0000-0x00000000007CA000-memory.dmp
    Filesize

    936KB

  • memory/1928-33-0x000000001B610000-0x000000001B71A000-memory.dmp
    Filesize

    1.0MB

  • memory/1928-74-0x00007FFD85900000-0x00007FFD863C1000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-32-0x00007FFD85900000-0x00007FFD863C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3092-25-0x0000000002D80000-0x0000000002DBC000-memory.dmp
    Filesize

    240KB

  • memory/3092-30-0x00007FFD85900000-0x00007FFD863C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3092-26-0x00007FFD85900000-0x00007FFD863C1000-memory.dmp
    Filesize

    10.8MB

  • memory/3092-24-0x0000000002CD0000-0x0000000002CE2000-memory.dmp
    Filesize

    72KB

  • memory/3092-23-0x0000000000C40000-0x0000000000C4C000-memory.dmp
    Filesize

    48KB

  • memory/3092-22-0x00007FFD85903000-0x00007FFD85905000-memory.dmp
    Filesize

    8KB

  • memory/4276-49-0x0000000005260000-0x0000000005272000-memory.dmp
    Filesize

    72KB

  • memory/4276-50-0x00000000056A0000-0x00000000056EE000-memory.dmp
    Filesize

    312KB

  • memory/4276-51-0x0000000005730000-0x0000000005748000-memory.dmp
    Filesize

    96KB

  • memory/4276-53-0x0000000005F90000-0x0000000005FA8000-memory.dmp
    Filesize

    96KB

  • memory/4276-54-0x0000000006150000-0x0000000006160000-memory.dmp
    Filesize

    64KB

  • memory/4276-55-0x00000000064A0000-0x00000000064AA000-memory.dmp
    Filesize

    40KB

  • memory/4972-69-0x0000000000B50000-0x0000000000B58000-memory.dmp
    Filesize

    32KB