Analysis
-
max time kernel
7s -
max time network
8s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 20:23
Behavioral task
behavioral1
Sample
Nursultan.exe
Resource
win7-20240705-en
General
-
Target
Nursultan.exe
-
Size
3.4MB
-
MD5
0f9f82607781767d36bb032b09260847
-
SHA1
92996f91d7ed53466dd3edc6c543d5b1b9e8c1cf
-
SHA256
90fb58399388db6e22f44e41a7c2d25e61f7ae9565b8a1b775e10a3dee0fb7ea
-
SHA512
033bd502642c0f0fb89e8399aee7ca5027cb5a19530ca9f88b9594e7404faec78b7a3eaeced5cf2ff4fa5ae5c74da148cbbacabc657f9b6f70bfe073e63e6123
-
SSDEEP
49152:5GX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qbq:5LHTPJg8z1mKnypSbRxo9JCmD
Malware Config
Extracted
orcus
Nursultan
31.44.184.52:54370
sudo_jdu3yd4dgo4y8e1pp6azrvrqmxk9e5mb
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\linecdnimage\secureuploads.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000234a3-13.dat family_orcus -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4288-1-0x0000000000950000-0x0000000000CB8000-memory.dmp orcus behavioral2/files/0x00080000000234a3-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Nursultan.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3881032017-2947584075-2120384563-1000\Control Panel\International\Geo\Nation Nursultan.exe -
Executes dropped EXE 2 IoCs
Processes:
secureuploads.exesecureuploads.exepid Process 4980 secureuploads.exe 2468 secureuploads.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
secureuploads.exedescription pid Process procid_target PID 4980 set thread context of 4316 4980 secureuploads.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Nursultan.exesecureuploads.exesecureuploads.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secureuploads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secureuploads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Nursultan.exesecureuploads.exeregasm.exepid Process 4288 Nursultan.exe 4980 secureuploads.exe 4980 secureuploads.exe 4316 regasm.exe 4316 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Nursultan.exesecureuploads.exeregasm.exedescription pid Process Token: SeDebugPrivilege 4288 Nursultan.exe Token: SeDebugPrivilege 4980 secureuploads.exe Token: SeDebugPrivilege 4316 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Nursultan.exesecureuploads.exedescription pid Process procid_target PID 4288 wrote to memory of 4980 4288 Nursultan.exe 86 PID 4288 wrote to memory of 4980 4288 Nursultan.exe 86 PID 4288 wrote to memory of 4980 4288 Nursultan.exe 86 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88 PID 4980 wrote to memory of 4316 4980 secureuploads.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Roaming\linecdnimage\secureuploads.exe"C:\Users\Admin\AppData\Roaming\linecdnimage\secureuploads.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Users\Admin\AppData\Roaming\linecdnimage\secureuploads.exeC:\Users\Admin\AppData\Roaming\linecdnimage\secureuploads.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2468
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.4MB
MD50f9f82607781767d36bb032b09260847
SHA192996f91d7ed53466dd3edc6c543d5b1b9e8c1cf
SHA25690fb58399388db6e22f44e41a7c2d25e61f7ae9565b8a1b775e10a3dee0fb7ea
SHA512033bd502642c0f0fb89e8399aee7ca5027cb5a19530ca9f88b9594e7404faec78b7a3eaeced5cf2ff4fa5ae5c74da148cbbacabc657f9b6f70bfe073e63e6123
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad