Analysis
-
max time kernel
127s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 01:02
Behavioral task
behavioral1
Sample
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe
Resource
win7-20240903-en
General
-
Target
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe
-
Size
3.0MB
-
MD5
05ed43bd2c5b96fde7765f9353e8fa88
-
SHA1
6ba4dfa2aaddd6052428d53362e093296817d8ca
-
SHA256
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041
-
SHA512
1d62abc291709cc972f45b46a2ccf44d1b4b69b275c6cc4923d2ae20b4089888a5a769582794512b2e392e1a9285c381a59df9cfc463930e4cc698917133d1fe
-
SSDEEP
49152:VGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qbw:VLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Extra Moge
31.44.184.52:15288
sudo_7p2chwc9jshuy0noeroo9kyd53z5e34p
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\generatoruploadsto\wpbase.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016101-10.dat family_orcus -
Orcurs Rat Executable 9 IoCs
resource yara_rule behavioral1/memory/2100-1-0x0000000000C50000-0x0000000000F4E000-memory.dmp orcus behavioral1/files/0x0009000000016101-10.dat orcus behavioral1/memory/1668-17-0x00000000001D0000-0x00000000004CE000-memory.dmp orcus behavioral1/memory/2736-33-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2736-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2736-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2736-28-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2736-26-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2924-68-0x0000000000F70000-0x000000000126E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 1668 wpbase.exe 2848 wpbase.exe 2924 wpbase.exe 1052 wpbase.exe -
Loads dropped DLL 1 IoCs
pid Process 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1668 set thread context of 2736 1668 wpbase.exe 32 PID 2848 set thread context of 1372 2848 wpbase.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 1668 wpbase.exe 1668 wpbase.exe 2848 wpbase.exe 2848 wpbase.exe 2736 regasm.exe 2736 regasm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe Token: SeDebugPrivilege 1668 wpbase.exe Token: SeDebugPrivilege 2848 wpbase.exe Token: SeDebugPrivilege 2736 regasm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1668 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 30 PID 2100 wrote to memory of 1668 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 30 PID 2100 wrote to memory of 1668 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 30 PID 2100 wrote to memory of 1668 2100 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 30 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 2716 wrote to memory of 2848 2716 taskeng.exe 33 PID 2716 wrote to memory of 2848 2716 taskeng.exe 33 PID 2716 wrote to memory of 2848 2716 taskeng.exe 33 PID 2716 wrote to memory of 2848 2716 taskeng.exe 33 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 1668 wrote to memory of 2736 1668 wpbase.exe 32 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2848 wrote to memory of 1372 2848 wpbase.exe 34 PID 2716 wrote to memory of 2924 2716 taskeng.exe 37 PID 2716 wrote to memory of 2924 2716 taskeng.exe 37 PID 2716 wrote to memory of 2924 2716 taskeng.exe 37 PID 2716 wrote to memory of 2924 2716 taskeng.exe 37 PID 2716 wrote to memory of 1052 2716 taskeng.exe 38 PID 2716 wrote to memory of 1052 2716 taskeng.exe 38 PID 2716 wrote to memory of 1052 2716 taskeng.exe 38 PID 2716 wrote to memory of 1052 2716 taskeng.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe"C:\Users\Admin\AppData\Local\Temp\c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe"C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9A0B999A-0C0E-4D2F-A2EA-47975E664504} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1372
-
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1052
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD505ed43bd2c5b96fde7765f9353e8fa88
SHA16ba4dfa2aaddd6052428d53362e093296817d8ca
SHA256c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041
SHA5121d62abc291709cc972f45b46a2ccf44d1b4b69b275c6cc4923d2ae20b4089888a5a769582794512b2e392e1a9285c381a59df9cfc463930e4cc698917133d1fe