Analysis
-
max time kernel
127s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 01:06
Behavioral task
behavioral1
Sample
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe
Resource
win7-20240903-en
General
-
Target
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe
-
Size
3.0MB
-
MD5
8f6578404d3cdeea274cf928f310140b
-
SHA1
dfbed844d80cf6b350e684f8973c575cad9a6f52
-
SHA256
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7
-
SHA512
3a017c7273223a8de91e9c275be2c4404104da4dec81c5ec9cb23654a068c4673d77013e6e9eba2da880123e7be2364c06aa93cc0d971bcad4869156ec4ee71a
-
SSDEEP
49152:JGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:JLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
соляра
31.44.184.52:12708
sudo_d3ro54ihdasr8aiqbiejsmsotvp8yp8a
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\tomultibase\localdownloads.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1168-1-0x0000000000960000-0x0000000000C66000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe -
Executes dropped EXE 4 IoCs
Processes:
localdownloads.exelocaldownloads.exelocaldownloads.exelocaldownloads.exepid process 4852 localdownloads.exe 2392 localdownloads.exe 2472 localdownloads.exe 3992 localdownloads.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
localdownloads.exedescription pid process target process PID 4852 set thread context of 2600 4852 localdownloads.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
localdownloads.exelocaldownloads.exelocaldownloads.exe2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exelocaldownloads.exeregasm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language localdownloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language localdownloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language localdownloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language localdownloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exelocaldownloads.exeregasm.exepid process 1168 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe 4852 localdownloads.exe 4852 localdownloads.exe 2600 regasm.exe 2600 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exelocaldownloads.exeregasm.exedescription pid process Token: SeDebugPrivilege 1168 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe Token: SeDebugPrivilege 4852 localdownloads.exe Token: SeDebugPrivilege 2600 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exelocaldownloads.exedescription pid process target process PID 1168 wrote to memory of 4852 1168 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe localdownloads.exe PID 1168 wrote to memory of 4852 1168 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe localdownloads.exe PID 1168 wrote to memory of 4852 1168 2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe localdownloads.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe PID 4852 wrote to memory of 2600 4852 localdownloads.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe"C:\Users\Admin\AppData\Local\Temp\2648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe"C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exeC:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2392
-
C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exeC:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
C:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exeC:\Users\Admin\AppData\Roaming\tomultibase\localdownloads.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3992
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD58f6578404d3cdeea274cf928f310140b
SHA1dfbed844d80cf6b350e684f8973c575cad9a6f52
SHA2562648746dbb07bce96d73347926e8de6f5952a4c7c8761ab50e427d45d08469b7
SHA5123a017c7273223a8de91e9c275be2c4404104da4dec81c5ec9cb23654a068c4673d77013e6e9eba2da880123e7be2364c06aa93cc0d971bcad4869156ec4ee71a
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad