Analysis
-
max time kernel
128s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-10-2024 18:58
General
-
Target
infected.exe
-
Size
4.1MB
-
MD5
35c57757e99caab8b45bf7564321bf37
-
SHA1
fb9fb3464ab80d5de580a008144d75db80f78cd0
-
SHA256
4ffffb110dcd98919963c86d3670c78010e72543f300df09a3e609b7d4a925e7
-
SHA512
239d2ddd2dc7e9796888671e2b1c04f9818af77ff13f067dc89095dbd4a67dec1d598ee9d1f6835bfa41fafb00b2c8c4c40226b0c1cca00937c912a7ff08b8b5
-
SSDEEP
49152:b4lEncGp+7N+IsAgixvGIl6xNwYzVIGVqdUF4Zm5Ck+W1ClobS5oeEGwWxG/nRFS:b4lEnBp+psixvGqap3Id2Qmj6q2AGZ
Malware Config
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4308-1-0x0000000000250000-0x0000000000672000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe orcus -
Executes dropped EXE 4 IoCs
Processes:
basegeo.exebasegeo.exebasegeo.exebasegeo.exepid process 1028 basegeo.exe 3624 basegeo.exe 1980 basegeo.exe 3868 basegeo.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
basegeo.exebasegeo.exebasegeo.exeinfected.exebasegeo.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language infected.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
infected.exebasegeo.exepid process 4308 infected.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe 1028 basegeo.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
infected.exebasegeo.exedescription pid process Token: SeDebugPrivilege 4308 infected.exe Token: SeDebugPrivilege 1028 basegeo.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
infected.exebasegeo.exedescription pid process target process PID 4308 wrote to memory of 1028 4308 infected.exe basegeo.exe PID 4308 wrote to memory of 1028 4308 infected.exe basegeo.exe PID 4308 wrote to memory of 1028 4308 infected.exe basegeo.exe PID 1028 wrote to memory of 4252 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4252 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4252 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4804 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4804 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4804 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3856 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3856 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3856 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3888 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3888 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3888 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2692 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2692 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2692 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2108 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 2108 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 2108 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 2304 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 2304 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 2304 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 3912 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 3912 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 3912 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 1464 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 1464 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 1464 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 5016 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 5016 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 5016 1028 basegeo.exe regasm.exe PID 1028 wrote to memory of 3684 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3684 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3684 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4000 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4000 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4000 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2848 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2848 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2848 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3928 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3928 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3928 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 412 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 412 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 412 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3108 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3108 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3108 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3092 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3092 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3092 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4568 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4568 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 4568 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2736 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2736 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2736 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3844 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3844 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 3844 1028 basegeo.exe msbuild.exe PID 1028 wrote to memory of 2028 1028 basegeo.exe installutil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\infected.exe"C:\Users\Admin\AppData\Local\Temp\infected.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe"C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:3912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:5016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:1016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:1432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:1132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:3500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:1364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:2200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:4196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3624
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3868
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD523095077e59941121be408de05f8843b
SHA16a85a4fb6a47e96b4c65f8849647ff486273b513
SHA25649cc85a6bad5faf998eae8f1156e4a3cdd0273ff30a7828f5545689eb22e3fe5
SHA51205644cd4aa2128e4c40993e4033ae3102705ee27c157d8376180c81e58b61c2801ca8deed6a256c79bc409e40f9ab5c66e2b2492f6c60871fb575eb6cce73211
-
Filesize
4.1MB
MD535c57757e99caab8b45bf7564321bf37
SHA1fb9fb3464ab80d5de580a008144d75db80f78cd0
SHA2564ffffb110dcd98919963c86d3670c78010e72543f300df09a3e609b7d4a925e7
SHA512239d2ddd2dc7e9796888671e2b1c04f9818af77ff13f067dc89095dbd4a67dec1d598ee9d1f6835bfa41fafb00b2c8c4c40226b0c1cca00937c912a7ff08b8b5
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad