Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 01:06
Behavioral task
behavioral1
Sample
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe
Resource
win7-20240704-en
General
-
Target
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe
-
Size
3.0MB
-
MD5
35deb0c432d76b1e85a91f1ca01c669c
-
SHA1
fed1cbcd8357d732d4d7519c0013d480a8fccc31
-
SHA256
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821
-
SHA512
ad1c30fab0cb927dc6e682313aa25584db400d2595e58d520d71ff5ef83607460fb28eaec5cfb05c8abebc7d9d9bbbf0f97e0c043f9af94511b5fe88669d9610
-
SSDEEP
49152:XGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:XLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:31721
sudo_10hoovo3xm2rjjlr7f78zvwfc314sp8c
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\basehttp\MpCmdRun.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000234fe-13.dat family_orcus -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3964-1-0x00000000003C0000-0x00000000006BE000-memory.dmp orcus behavioral2/files/0x00080000000234fe-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe -
Executes dropped EXE 7 IoCs
Processes:
MpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exepid Process 3928 MpCmdRun.exe 1120 MpCmdRun.exe 4828 MpCmdRun.exe 400 MpCmdRun.exe 3084 MpCmdRun.exe 1660 MpCmdRun.exe 316 MpCmdRun.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
MpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exedescription pid Process procid_target PID 3928 set thread context of 3000 3928 MpCmdRun.exe 91 PID 1120 set thread context of 1732 1120 MpCmdRun.exe 93 PID 4828 set thread context of 3756 4828 MpCmdRun.exe 97 PID 400 set thread context of 1928 400 MpCmdRun.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msbuild.exeregasm.exeinstallutil.exeMpCmdRun.exeb402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exeMpCmdRun.execaspol.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.execaspol.exepid Process 3964 b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe 3928 MpCmdRun.exe 3928 MpCmdRun.exe 3928 MpCmdRun.exe 3928 MpCmdRun.exe 1120 MpCmdRun.exe 1120 MpCmdRun.exe 4828 MpCmdRun.exe 4828 MpCmdRun.exe 4828 MpCmdRun.exe 4828 MpCmdRun.exe 4828 MpCmdRun.exe 4828 MpCmdRun.exe 400 MpCmdRun.exe 400 MpCmdRun.exe 400 MpCmdRun.exe 400 MpCmdRun.exe 1732 caspol.exe 1732 caspol.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.execaspol.exedescription pid Process Token: SeDebugPrivilege 3964 b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe Token: SeDebugPrivilege 3928 MpCmdRun.exe Token: SeDebugPrivilege 1120 MpCmdRun.exe Token: SeDebugPrivilege 4828 MpCmdRun.exe Token: SeDebugPrivilege 400 MpCmdRun.exe Token: SeDebugPrivilege 1732 caspol.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exedescription pid Process procid_target PID 3964 wrote to memory of 3928 3964 b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe 88 PID 3964 wrote to memory of 3928 3964 b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe 88 PID 3964 wrote to memory of 3928 3964 b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe 88 PID 3928 wrote to memory of 4564 3928 MpCmdRun.exe 90 PID 3928 wrote to memory of 4564 3928 MpCmdRun.exe 90 PID 3928 wrote to memory of 4564 3928 MpCmdRun.exe 90 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 3928 wrote to memory of 3000 3928 MpCmdRun.exe 91 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 1120 wrote to memory of 1732 1120 MpCmdRun.exe 93 PID 4828 wrote to memory of 984 4828 MpCmdRun.exe 95 PID 4828 wrote to memory of 984 4828 MpCmdRun.exe 95 PID 4828 wrote to memory of 984 4828 MpCmdRun.exe 95 PID 4828 wrote to memory of 2132 4828 MpCmdRun.exe 96 PID 4828 wrote to memory of 2132 4828 MpCmdRun.exe 96 PID 4828 wrote to memory of 2132 4828 MpCmdRun.exe 96 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 4828 wrote to memory of 3756 4828 MpCmdRun.exe 97 PID 400 wrote to memory of 3820 400 MpCmdRun.exe 99 PID 400 wrote to memory of 3820 400 MpCmdRun.exe 99 PID 400 wrote to memory of 3820 400 MpCmdRun.exe 99 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100 PID 400 wrote to memory of 1928 400 MpCmdRun.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe"C:\Users\Admin\AppData\Local\Temp\b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe"C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:3820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3084
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1660
-
C:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\basehttp\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD535deb0c432d76b1e85a91f1ca01c669c
SHA1fed1cbcd8357d732d4d7519c0013d480a8fccc31
SHA256b402e2efc90f9e6f8752e6104476cc390abb2b5c5ecaa0c03e25e48dd89c0821
SHA512ad1c30fab0cb927dc6e682313aa25584db400d2595e58d520d71ff5ef83607460fb28eaec5cfb05c8abebc7d9d9bbbf0f97e0c043f9af94511b5fe88669d9610
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad