Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 01:02
Behavioral task
behavioral1
Sample
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe
Resource
win7-20240903-en
General
-
Target
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe
-
Size
3.0MB
-
MD5
05ed43bd2c5b96fde7765f9353e8fa88
-
SHA1
6ba4dfa2aaddd6052428d53362e093296817d8ca
-
SHA256
c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041
-
SHA512
1d62abc291709cc972f45b46a2ccf44d1b4b69b275c6cc4923d2ae20b4089888a5a769582794512b2e392e1a9285c381a59df9cfc463930e4cc698917133d1fe
-
SSDEEP
49152:VGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qbw:VLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Extra Moge
31.44.184.52:15288
sudo_7p2chwc9jshuy0noeroo9kyd53z5e34p
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\generatoruploadsto\wpbase.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b92-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/856-1-0x0000000000120000-0x000000000041E000-memory.dmp orcus behavioral2/files/0x000a000000023b92-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe -
Executes dropped EXE 7 IoCs
pid Process 324 wpbase.exe 4796 wpbase.exe 3716 wpbase.exe 3264 wpbase.exe 2872 wpbase.exe 1608 wpbase.exe 5040 wpbase.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 324 set thread context of 3024 324 wpbase.exe 87 PID 4796 set thread context of 2052 4796 wpbase.exe 91 PID 3716 set thread context of 1736 3716 wpbase.exe 94 PID 3264 set thread context of 4664 3264 wpbase.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbase.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 856 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 324 wpbase.exe 324 wpbase.exe 324 wpbase.exe 324 wpbase.exe 324 wpbase.exe 324 wpbase.exe 4796 wpbase.exe 4796 wpbase.exe 4796 wpbase.exe 4796 wpbase.exe 4796 wpbase.exe 4796 wpbase.exe 3716 wpbase.exe 3716 wpbase.exe 3716 wpbase.exe 3716 wpbase.exe 3264 wpbase.exe 3264 wpbase.exe 3024 regasm.exe 3024 regasm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 856 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe Token: SeDebugPrivilege 324 wpbase.exe Token: SeDebugPrivilege 4796 wpbase.exe Token: SeDebugPrivilege 3716 wpbase.exe Token: SeDebugPrivilege 3264 wpbase.exe Token: SeDebugPrivilege 3024 regasm.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 856 wrote to memory of 324 856 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 83 PID 856 wrote to memory of 324 856 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 83 PID 856 wrote to memory of 324 856 c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe 83 PID 324 wrote to memory of 2736 324 wpbase.exe 85 PID 324 wrote to memory of 2736 324 wpbase.exe 85 PID 324 wrote to memory of 2736 324 wpbase.exe 85 PID 324 wrote to memory of 2832 324 wpbase.exe 86 PID 324 wrote to memory of 2832 324 wpbase.exe 86 PID 324 wrote to memory of 2832 324 wpbase.exe 86 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 324 wrote to memory of 3024 324 wpbase.exe 87 PID 4796 wrote to memory of 3656 4796 wpbase.exe 89 PID 4796 wrote to memory of 3656 4796 wpbase.exe 89 PID 4796 wrote to memory of 3656 4796 wpbase.exe 89 PID 4796 wrote to memory of 4616 4796 wpbase.exe 90 PID 4796 wrote to memory of 4616 4796 wpbase.exe 90 PID 4796 wrote to memory of 4616 4796 wpbase.exe 90 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 4796 wrote to memory of 2052 4796 wpbase.exe 91 PID 3716 wrote to memory of 1620 3716 wpbase.exe 93 PID 3716 wrote to memory of 1620 3716 wpbase.exe 93 PID 3716 wrote to memory of 1620 3716 wpbase.exe 93 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3716 wrote to memory of 1736 3716 wpbase.exe 94 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96 PID 3264 wrote to memory of 4664 3264 wpbase.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe"C:\Users\Admin\AppData\Local\Temp\c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe"C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:3656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:4616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4664
-
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
C:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exeC:\Users\Admin\AppData\Roaming\generatoruploadsto\wpbase.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5040
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD505ed43bd2c5b96fde7765f9353e8fa88
SHA16ba4dfa2aaddd6052428d53362e093296817d8ca
SHA256c538b2b2c972b5d45a1eac86eca74ddbc71dd6fded8b2f551b11520cccaac041
SHA5121d62abc291709cc972f45b46a2ccf44d1b4b69b275c6cc4923d2ae20b4089888a5a769582794512b2e392e1a9285c381a59df9cfc463930e4cc698917133d1fe
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad