Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 01:02
Behavioral task
behavioral1
Sample
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe
Resource
win7-20240903-en
General
-
Target
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe
-
Size
3.0MB
-
MD5
10e817a4d5e216279a8de8ed71c91044
-
SHA1
97c6fb42791be24d12bd74819ef67fa8f3d21724
-
SHA256
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2
-
SHA512
34421a517f5f1909afd694d24e22cafad9930725df964ba9c80666e9f0f2dcfdd2a254dcf6699e5797296ec3ae611593563779df05e3a617c7f8679a154dfd37
-
SSDEEP
49152:43X27p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpEu/nRFfjI7L0qb:4WHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
GameHack
31.44.184.52:25350
sudo_06kkh814g4vz7sfklrh1emcow75dz383
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\Windows\Defender\MpDefenderCoreProtion.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2020-1-0x00000000001A0000-0x000000000049E000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe -
Executes dropped EXE 5 IoCs
Processes:
MpDefenderCoreProtion.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exepid process 116 MpDefenderCoreProtion.exe 1172 MpDefenderCoreProtion.exe 1524 MpDefenderCoreProtion.exe 884 MpDefenderCoreProtion.exe 3064 MpDefenderCoreProtion.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
MpDefenderCoreProtion.exeMpDefenderCoreProtion.exedescription pid process target process PID 116 set thread context of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 1172 set thread context of 1976 1172 MpDefenderCoreProtion.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msbuild.exeMpDefenderCoreProtion.exeregasm.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exec60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exemsbuild.exepid process 2020 c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe 116 MpDefenderCoreProtion.exe 116 MpDefenderCoreProtion.exe 1172 MpDefenderCoreProtion.exe 1172 MpDefenderCoreProtion.exe 1348 msbuild.exe 1348 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exemsbuild.exedescription pid process Token: SeDebugPrivilege 2020 c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe Token: SeDebugPrivilege 116 MpDefenderCoreProtion.exe Token: SeDebugPrivilege 1172 MpDefenderCoreProtion.exe Token: SeDebugPrivilege 1348 msbuild.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exedescription pid process target process PID 2020 wrote to memory of 116 2020 c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe MpDefenderCoreProtion.exe PID 2020 wrote to memory of 116 2020 c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe MpDefenderCoreProtion.exe PID 2020 wrote to memory of 116 2020 c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe MpDefenderCoreProtion.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 116 wrote to memory of 1348 116 MpDefenderCoreProtion.exe msbuild.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe PID 1172 wrote to memory of 1976 1172 MpDefenderCoreProtion.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe"C:\Users\Admin\AppData\Local\Temp\c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe"C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:884
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD510e817a4d5e216279a8de8ed71c91044
SHA197c6fb42791be24d12bd74819ef67fa8f3d21724
SHA256c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2
SHA51234421a517f5f1909afd694d24e22cafad9930725df964ba9c80666e9f0f2dcfdd2a254dcf6699e5797296ec3ae611593563779df05e3a617c7f8679a154dfd37
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad