Analysis
-
max time kernel
127s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:07
Behavioral task
behavioral1
Sample
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe
Resource
win7-20240903-en
General
-
Target
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe
-
Size
3.0MB
-
MD5
ac76227a45da223c1248bfba2e0a05a5
-
SHA1
f6666bdab8dfa1b9fe2e868f009eaeb53b94e075
-
SHA256
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4
-
SHA512
6cb7710f318d5b825bf70aa8e295ef1685d99ec014940c43866380615ab96e0e26941f15363c2f5723bd82d49c239d0ae57297f9f84722e616052c216e126c84
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Solara
31.44.184.52:61350
sudo_j5pcejzfqw2c1rqa7jo5gb6vecolgm7g
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\serverphpapi\multiauth.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4844-1-0x00000000009B0000-0x0000000000CAE000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe -
Executes dropped EXE 4 IoCs
Processes:
multiauth.exemultiauth.exemultiauth.exemultiauth.exepid process 4544 multiauth.exe 692 multiauth.exe 1420 multiauth.exe 1980 multiauth.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
multiauth.exedescription pid process target process PID 4544 set thread context of 2216 4544 multiauth.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
multiauth.execaspol.exemultiauth.exemultiauth.exe83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language multiauth.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.execaspol.exepid process 4844 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe 4544 multiauth.exe 4544 multiauth.exe 2216 caspol.exe 2216 caspol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.execaspol.exedescription pid process Token: SeDebugPrivilege 4844 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe Token: SeDebugPrivilege 4544 multiauth.exe Token: SeDebugPrivilege 2216 caspol.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exemultiauth.exedescription pid process target process PID 4844 wrote to memory of 4544 4844 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 4844 wrote to memory of 4544 4844 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 4844 wrote to memory of 4544 4844 83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe multiauth.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe PID 4544 wrote to memory of 2216 4544 multiauth.exe caspol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe"C:\Users\Admin\AppData\Local\Temp\83ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe"C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
-
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:692
-
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1420
-
C:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exeC:\Users\Admin\AppData\Roaming\serverphpapi\multiauth.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD5ac76227a45da223c1248bfba2e0a05a5
SHA1f6666bdab8dfa1b9fe2e868f009eaeb53b94e075
SHA25683ac16bba801faed474b5c2bdd3580f0a71f06d4ac1137dd7469ef0304e268a4
SHA5126cb7710f318d5b825bf70aa8e295ef1685d99ec014940c43866380615ab96e0e26941f15363c2f5723bd82d49c239d0ae57297f9f84722e616052c216e126c84
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad