Analysis
-
max time kernel
126s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 01:07
Behavioral task
behavioral1
Sample
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe
Resource
win7-20240903-en
General
-
Target
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe
-
Size
3.0MB
-
MD5
ac76227a45da223c1248bfba2e0a05a5
-
SHA1
f6666bdab8dfa1b9fe2e868f009eaeb53b94e075
-
SHA256
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4
-
SHA512
6cb7710f318d5b825bf70aa8e295ef1685d99ec014940c43866380615ab96e0e26941f15363c2f5723bd82d49c239d0ae57297f9f84722e616052c216e126c84
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Solara
31.44.184.52:61350
sudo_j5pcejzfqw2c1rqa7jo5gb6vecolgm7g
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\serverphpapi\multiauth.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe family_orcus -
Orcurs Rat Executable 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1404-1-0x00000000003A0000-0x000000000069E000-memory.dmp orcus \Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe orcus behavioral1/memory/2312-18-0x00000000003F0000-0x00000000006EE000-memory.dmp orcus behavioral1/memory/2672-30-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2672-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2672-35-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2672-34-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2672-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2920-58-0x0000000000930000-0x0000000000C2E000-memory.dmp orcus behavioral1/memory/840-60-0x0000000000D30000-0x000000000102E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
Processes:
multiauth.exemultiauth.exemultiauth.exemultiauth.exepid process 2312 multiauth.exe 2868 multiauth.exe 2920 multiauth.exe 840 multiauth.exe -
Loads dropped DLL 1 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exepid process 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
multiauth.exedescription pid process target process PID 2312 set thread context of 2672 2312 multiauth.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
multiauth.exemultiauth.exeregasm.exemultiauth.exemultiauth.exe83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.exeregasm.exepid process 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe 2312 multiauth.exe 2312 multiauth.exe 2672 regasm.exe 2672 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.exeregasm.exedescription pid process Token: SeDebugPrivilege 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe Token: SeDebugPrivilege 2312 multiauth.exe Token: SeDebugPrivilege 2672 regasm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exetaskeng.exemultiauth.exedescription pid process target process PID 1404 wrote to memory of 2312 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 1404 wrote to memory of 2312 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 1404 wrote to memory of 2312 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 1404 wrote to memory of 2312 1404 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 2772 wrote to memory of 2868 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2868 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2868 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2868 2772 taskeng.exe multiauth.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2312 wrote to memory of 2672 2312 multiauth.exe regasm.exe PID 2772 wrote to memory of 2920 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2920 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2920 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 2920 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 840 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 840 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 840 2772 taskeng.exe multiauth.exe PID 2772 wrote to memory of 840 2772 taskeng.exe multiauth.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe"C:\Users\Admin\AppData\Local\Temp\83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe"C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {903A1A8C-9494-446C-B2CA-26ADD2E6E16F} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:840
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD5ac76227a45da223c1248bfba2e0a05a5
SHA1f6666bdab8dfa1b9fe2e868f009eaeb53b94e075
SHA25683ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4
SHA5126cb7710f318d5b825bf70aa8e295ef1685d99ec014940c43866380615ab96e0e26941f15363c2f5723bd82d49c239d0ae57297f9f84722e616052c216e126c84