Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 15:29
Static task
static1
Behavioral task
behavioral1
Sample
734f871a3233c3cedc9ff22e0bdb889171ac464cfdb8a6b41ee2a2fe419602f9.dll
Resource
win7-20240903-en
General
-
Target
734f871a3233c3cedc9ff22e0bdb889171ac464cfdb8a6b41ee2a2fe419602f9.dll
-
Size
3.3MB
-
MD5
009767e32fc980fdc21862e401dea611
-
SHA1
69aaa8c81e383fee43f0b09f42a26dfe4afa70ca
-
SHA256
734f871a3233c3cedc9ff22e0bdb889171ac464cfdb8a6b41ee2a2fe419602f9
-
SHA512
447b834e04e86f39ab578aef1598673b6e3cbc732896f8db88530f879dae1a831743322407d498dd5cadb76c853290dd9785c8ae86fcf778e87e62c5df465fef
-
SSDEEP
98304:lWI49Noj2V+HFZMYPgPhoVjgPmbcX6noKNe+:lWI43T+HgK9MmbtoKND
Malware Config
Extracted
orcus
new members
31.44.184.52:54539
sudo_a07a7kdh0lxw5evj0v7ftbb9yk0hrhbo
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\temppythongeo\longpolllongpoll.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3064-10-0x0000000000400000-0x00000000006FE000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 4964 temADF3.tmp 4868 temADF3.tmp 3064 temADF3.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2912 rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4964 set thread context of 3064 4964 temADF3.tmp 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 2512 4964 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temADF3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temADF3.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 temADF3.tmp -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4540 wrote to memory of 2912 4540 rundll32.exe 83 PID 4540 wrote to memory of 2912 4540 rundll32.exe 83 PID 4540 wrote to memory of 2912 4540 rundll32.exe 83 PID 2912 wrote to memory of 4964 2912 rundll32.exe 85 PID 2912 wrote to memory of 4964 2912 rundll32.exe 85 PID 2912 wrote to memory of 4964 2912 rundll32.exe 85 PID 4964 wrote to memory of 4868 4964 temADF3.tmp 88 PID 4964 wrote to memory of 4868 4964 temADF3.tmp 88 PID 4964 wrote to memory of 4868 4964 temADF3.tmp 88 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89 PID 4964 wrote to memory of 3064 4964 temADF3.tmp 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\734f871a3233c3cedc9ff22e0bdb889171ac464cfdb8a6b41ee2a2fe419602f9.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\734f871a3233c3cedc9ff22e0bdb889171ac464cfdb8a6b41ee2a2fe419602f9.dll,#12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"4⤵
- Executes dropped EXE
PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"C:\Users\Admin\AppData\Local\Temp\temADF3.tmp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 8244⤵
- Program crash
PID:2512
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4964 -ip 49641⤵PID:632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD526d034e445c22951d395eadaf3803f08
SHA18c27f66cb3c4b6da6abe27aca7ca6ab17411635c
SHA256ca12699339e187db1b1a73ec8510952652c6d03fa9ef90e96eafde13ca577438
SHA5124d561384995b9414339a1742a249ee4311b32da16cc8593e77ae758b206b9f7e5b81679947467967c9188b242d47cd8205998ea0f5cb0d143e70f59c29cef1ef