Analysis
-
max time kernel
129s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 01:19
Behavioral task
behavioral1
Sample
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe
Resource
win7-20240903-en
General
-
Target
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe
-
Size
3.0MB
-
MD5
122dfabc3d1e363862584f8f5933dfcb
-
SHA1
ec36d160c41a143f5503d4972e5af12ce108d277
-
SHA256
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c
-
SHA512
2a612a340576522f96390382ae1b076fa81b4fb0c7a4d28e04a783ffc6d10705423c0128e7513d81400a92271d1d574057cb5167853635e4ba14cf573b505e19
-
SSDEEP
49152:+3X27p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpEu/nRFfjI7L0qb:+WHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:64536
sudo_0lbs4qb2jwr5wiijwr5itc7qni9gf52e
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\packetservergame\requestlongpoll.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe family_orcus -
Orcurs Rat Executable 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2264-1-0x00000000002B0000-0x00000000005AE000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe orcus behavioral1/memory/2708-18-0x0000000000120000-0x000000000041E000-memory.dmp orcus behavioral1/memory/1328-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/1328-28-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/1328-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/1328-33-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/1328-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2420-70-0x0000000000320000-0x000000000061E000-memory.dmp orcus behavioral1/memory/2140-72-0x0000000000BB0000-0x0000000000EAE000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
Processes:
requestlongpoll.exerequestlongpoll.exerequestlongpoll.exerequestlongpoll.exepid process 2708 requestlongpoll.exe 3052 requestlongpoll.exe 2420 requestlongpoll.exe 2140 requestlongpoll.exe -
Loads dropped DLL 1 IoCs
Processes:
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exepid process 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
requestlongpoll.exerequestlongpoll.exedescription pid process target process PID 2708 set thread context of 1328 2708 requestlongpoll.exe caspol.exe PID 3052 set thread context of 2896 3052 requestlongpoll.exe installutil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
requestlongpoll.execaspol.exerequestlongpoll.exeinstallutil.exerequestlongpoll.exerequestlongpoll.exe72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestlongpoll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestlongpoll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestlongpoll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestlongpoll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exerequestlongpoll.exerequestlongpoll.exeinstallutil.exepid process 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe 2708 requestlongpoll.exe 2708 requestlongpoll.exe 3052 requestlongpoll.exe 3052 requestlongpoll.exe 3052 requestlongpoll.exe 3052 requestlongpoll.exe 3052 requestlongpoll.exe 3052 requestlongpoll.exe 2896 installutil.exe 2896 installutil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exerequestlongpoll.exerequestlongpoll.exeinstallutil.exedescription pid process Token: SeDebugPrivilege 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe Token: SeDebugPrivilege 2708 requestlongpoll.exe Token: SeDebugPrivilege 3052 requestlongpoll.exe Token: SeDebugPrivilege 2896 installutil.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exerequestlongpoll.exetaskeng.exerequestlongpoll.exedescription pid process target process PID 2264 wrote to memory of 2708 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe requestlongpoll.exe PID 2264 wrote to memory of 2708 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe requestlongpoll.exe PID 2264 wrote to memory of 2708 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe requestlongpoll.exe PID 2264 wrote to memory of 2708 2264 72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe requestlongpoll.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2708 wrote to memory of 1328 2708 requestlongpoll.exe caspol.exe PID 2600 wrote to memory of 3052 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 3052 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 3052 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 3052 2600 taskeng.exe requestlongpoll.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2924 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2932 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 3052 wrote to memory of 2896 3052 requestlongpoll.exe installutil.exe PID 2600 wrote to memory of 2420 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2420 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2420 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2420 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2140 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2140 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2140 2600 taskeng.exe requestlongpoll.exe PID 2600 wrote to memory of 2140 2600 taskeng.exe requestlongpoll.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe"C:\Users\Admin\AppData\Local\Temp\72f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe"C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1328
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D533E812-0FAB-40DE-AEBA-24D5C2B3932B} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exeC:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:2932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exeC:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exeC:\Users\Admin\AppData\Roaming\packetservergame\requestlongpoll.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3.0MB
MD5122dfabc3d1e363862584f8f5933dfcb
SHA1ec36d160c41a143f5503d4972e5af12ce108d277
SHA25672f3d0a863a9a414ba50fea32b0d3877d7b737ae87a94027971d1c8175c0ab2c
SHA5122a612a340576522f96390382ae1b076fa81b4fb0c7a4d28e04a783ffc6d10705423c0128e7513d81400a92271d1d574057cb5167853635e4ba14cf573b505e19
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad