Analysis
-
max time kernel
135s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 01:03
Behavioral task
behavioral1
Sample
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe
Resource
win7-20240903-en
General
-
Target
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe
-
Size
3.0MB
-
MD5
98aa56f6726fedc1d3ccb751fbff4ef6
-
SHA1
f4879a3a3433abad36eace2dd34d23c3b22e848c
-
SHA256
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82
-
SHA512
0d082f90e07ac8e18b96c8111aa1367aae6d06ebe199de9915c4b4794d661cfe541c93d59ba5fb486b8c0fa44c760ed18c476be436711ade8e1d66aa8579887d
-
SSDEEP
49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:45630
sudo_fwwstinve6o3tp0cc055gy96h2ny89tg
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\dbserverrequest\pipeupdate.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2108-1-0x0000000000290000-0x000000000058E000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe -
Executes dropped EXE 4 IoCs
Processes:
pipeupdate.exepipeupdate.exepipeupdate.exepipeupdate.exepid process 4612 pipeupdate.exe 4252 pipeupdate.exe 1184 pipeupdate.exe 1064 pipeupdate.exe -
Loads dropped DLL 10 IoCs
Processes:
regasm.exepid process 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe 1200 regasm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
pipeupdate.exedescription pid process target process PID 4612 set thread context of 1200 4612 pipeupdate.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
pipeupdate.exepipeupdate.exeregasm.exepipeupdate.exepipeupdate.exee710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pipeupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pipeupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pipeupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pipeupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exepipeupdate.exeregasm.exepid process 2108 e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe 4612 pipeupdate.exe 4612 pipeupdate.exe 1200 regasm.exe 1200 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exepipeupdate.exeregasm.exedescription pid process Token: SeDebugPrivilege 2108 e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe Token: SeDebugPrivilege 4612 pipeupdate.exe Token: SeDebugPrivilege 1200 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exepipeupdate.exedescription pid process target process PID 2108 wrote to memory of 4612 2108 e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe pipeupdate.exe PID 2108 wrote to memory of 4612 2108 e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe pipeupdate.exe PID 2108 wrote to memory of 4612 2108 e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe pipeupdate.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe PID 4612 wrote to memory of 1200 4612 pipeupdate.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe"C:\Users\Admin\AppData\Local\Temp\e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe"C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exeC:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4252
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exeC:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1184
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exeC:\Users\Admin\AppData\Roaming\dbserverrequest\pipeupdate.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1064
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\lib_sudo_fwwstinve6o3tp0cc055gy96h2ny89tg\SharpDX.DXGI.dll
Filesize125KB
MD52b44c70c49b70d797fbb748158b5d9bb
SHA193e00e6527e461c45c7868d14cf05c007e478081
SHA2563762d43c83af69cd38c9341a927ca6bd00f6bae8217c874d693047d6df4705bf
SHA512faced62f6ecbfa2ee0d7a47e300302d23030d1f28758cbe9c442e9d8d4f8359c59088aa6237a28103e43d248c8efc7eeaf2c184028701b752df6cce92d6854d0
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\lib_sudo_fwwstinve6o3tp0cc055gy96h2ny89tg\SharpDX.Direct3D11.dll
Filesize271KB
MD598eb5ba5871acdeaebf3a3b0f64be449
SHA1c965284f60ef789b00b10b3df60ee682b4497de3
SHA256d7617d926648849cbfef450b8f48e458ee52e2793fb2251a30094b778aa8848c
SHA512a60025e304713d333e4b82b2d0be28087950688b049c98d2db5910c00b8d45b92e16d25ac8a58ff1318de019de3a9a00c7cbf8a6ad4b5bb1cb175dafa1b9bea2
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\lib_sudo_fwwstinve6o3tp0cc055gy96h2ny89tg\SharpDX.Direct3D9.dll
Filesize338KB
MD5934da0e49208d0881c44fe19d5033840
SHA1a19c5a822e82e41752a08d3bd9110db19a8a5016
SHA25602da4af8cd4a8de19d816000caaae885e676b9e52f136ff071a279c2b8ad34c7
SHA512de62f629c2299b50af62893244a28895d63b78138c8632449984306f45de16bd01076eadbb0d75a700215e970c1df731e202ea640236c0f0da6ed15146193b59
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\lib_sudo_fwwstinve6o3tp0cc055gy96h2ny89tg\SharpDX.dll
Filesize247KB
MD5ffb4b61cc11bec6d48226027c2c26704
SHA1fa8b9e344accbdc4dffa9b5d821d23f0716da29e
SHA256061542ff3fb36039b7bbffdf3e07b66176b264c1dfd834a14b09c08620717303
SHA51248aa6130bf1f5bd6de19256bbdf754c0158b43dd122cec47bb801a7a7b56f2da268bfdec24d135621764a23278ead3dcc35911a057e2dfa55a348bae8ef7b8a9
-
C:\Users\Admin\AppData\Roaming\dbserverrequest\lib_sudo_fwwstinve6o3tp0cc055gy96h2ny89tg\TurboJpegWrapper.dll
Filesize1.3MB
MD5ac6acc235ebef6374bed71b37e322874
SHA1a267baad59cd7352167636836bad4b971fcd6b6b
SHA256047b042cebf4c851f0d14f85f16ce952f03e48c20362d4ed9390875d4900fe96
SHA51272ac8b8c8f27264cc261297c325d14a0be2084d007c6132ab8402d87f912fe9189cb074db11625d9f86d29a6188f22a89e58ae45c9131fac4522473567017081
-
Filesize
3.0MB
MD598aa56f6726fedc1d3ccb751fbff4ef6
SHA1f4879a3a3433abad36eace2dd34d23c3b22e848c
SHA256e710ebd84ec20c172a5acb95fad19cbd068362b0f435b8e27c16a9a92009ae82
SHA5120d082f90e07ac8e18b96c8111aa1367aae6d06ebe199de9915c4b4794d661cfe541c93d59ba5fb486b8c0fa44c760ed18c476be436711ade8e1d66aa8579887d
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad