Analysis
-
max time kernel
129s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 19:07
Behavioral task
behavioral1
Sample
infected.exe
Resource
win7-20240903-en
General
-
Target
infected.exe
-
Size
4.1MB
-
MD5
35c57757e99caab8b45bf7564321bf37
-
SHA1
fb9fb3464ab80d5de580a008144d75db80f78cd0
-
SHA256
4ffffb110dcd98919963c86d3670c78010e72543f300df09a3e609b7d4a925e7
-
SHA512
239d2ddd2dc7e9796888671e2b1c04f9818af77ff13f067dc89095dbd4a67dec1d598ee9d1f6835bfa41fafb00b2c8c4c40226b0c1cca00937c912a7ff08b8b5
-
SSDEEP
49152:b4lEncGp+7N+IsAgixvGIl6xNwYzVIGVqdUF4Zm5Ck+W1ClobS5oeEGwWxG/nRFS:b4lEnBp+psixvGqap3Id2Qmj6q2AGZ
Malware Config
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2392-1-0x0000000000210000-0x0000000000632000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
infected.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation infected.exe -
Executes dropped EXE 4 IoCs
Processes:
basegeo.exebasegeo.exebasegeo.exebasegeo.exepid process 1772 basegeo.exe 4764 basegeo.exe 1764 basegeo.exe 3772 basegeo.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
infected.exebasegeo.exebasegeo.exebasegeo.exebasegeo.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language infected.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basegeo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
infected.exebasegeo.exepid process 2392 infected.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe 1772 basegeo.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
infected.exebasegeo.exedescription pid process Token: SeDebugPrivilege 2392 infected.exe Token: SeDebugPrivilege 1772 basegeo.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
infected.exebasegeo.exedescription pid process target process PID 2392 wrote to memory of 1772 2392 infected.exe basegeo.exe PID 2392 wrote to memory of 1772 2392 infected.exe basegeo.exe PID 2392 wrote to memory of 1772 2392 infected.exe basegeo.exe PID 1772 wrote to memory of 2220 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2220 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2220 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4540 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4540 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4540 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2532 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2532 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2532 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2784 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2784 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2784 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 3364 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 3364 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 3364 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4292 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4292 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4292 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1996 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1996 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1996 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 5108 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 5108 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 5108 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1160 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1160 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1160 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1624 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1624 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 1624 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2572 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2572 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2572 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2216 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2216 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2216 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 4032 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2140 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2140 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 2140 1772 basegeo.exe regasm.exe PID 1772 wrote to memory of 536 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 536 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 536 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 2136 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 2136 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 2136 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 4872 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 4872 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 4872 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 3356 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 3356 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 3356 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 844 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 844 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 844 1772 basegeo.exe caspol.exe PID 1772 wrote to memory of 1372 1772 basegeo.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\infected.exe"C:\Users\Admin\AppData\Local\Temp\infected.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe"C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2220
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:3364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:5108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1160
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2140
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:4872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:4036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:1272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:4112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:4976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:3732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:2352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:3512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4516
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:3028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:5056
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:3272
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:3804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:3380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:4532
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:3852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2284
-
-
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4764
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1764
-
C:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exeC:\Users\Admin\AppData\Roaming\longpollvideo\basegeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3772
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
4.1MB
MD535c57757e99caab8b45bf7564321bf37
SHA1fb9fb3464ab80d5de580a008144d75db80f78cd0
SHA2564ffffb110dcd98919963c86d3670c78010e72543f300df09a3e609b7d4a925e7
SHA512239d2ddd2dc7e9796888671e2b1c04f9818af77ff13f067dc89095dbd4a67dec1d598ee9d1f6835bfa41fafb00b2c8c4c40226b0c1cca00937c912a7ff08b8b5
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad