Analysis
-
max time kernel
128s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 01:06
Behavioral task
behavioral1
Sample
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe
Resource
win7-20240903-en
General
-
Target
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe
-
Size
3.0MB
-
MD5
4e4965566a3aa96f3af232f66065899e
-
SHA1
a19e0e33641b9d6edbb06b4253bff933b21817ad
-
SHA256
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d
-
SHA512
70cc2c701bc57b15580a1a5586b77fe38857d36761a4d8f426d72ef484071734c65d48cea050b315b827f136e7e2facb46698dd26c63d111c7c55bcc82e3e7d8
-
SSDEEP
49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:61350
sudo_b6tx4ec9njijzf9nicunblw4e4l0imp9
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\privatewindowsline\cpu_.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe family_orcus -
Orcurs Rat Executable 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2380-1-0x0000000000340000-0x000000000063E000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe orcus behavioral1/memory/1628-18-0x0000000000E50000-0x000000000114E000-memory.dmp orcus behavioral1/memory/2696-28-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2696-26-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2696-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2696-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2696-35-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2472-57-0x0000000000F40000-0x000000000123E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
Processes:
cpu_.execpu_.execpu_.execpu_.exepid process 1628 cpu_.exe 2780 cpu_.exe 2472 cpu_.exe 1928 cpu_.exe -
Loads dropped DLL 1 IoCs
Processes:
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exepid process 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cpu_.exedescription pid process target process PID 1628 set thread context of 2696 1628 cpu_.exe msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msbuild.execpu_.execpu_.exe81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.execpu_.execpu_.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu_.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.execpu_.exemsbuild.exepid process 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe 1628 cpu_.exe 1628 cpu_.exe 2696 msbuild.exe 2696 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.execpu_.exemsbuild.exedescription pid process Token: SeDebugPrivilege 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe Token: SeDebugPrivilege 1628 cpu_.exe Token: SeDebugPrivilege 2696 msbuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exetaskeng.execpu_.exedescription pid process target process PID 2380 wrote to memory of 1628 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe cpu_.exe PID 2380 wrote to memory of 1628 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe cpu_.exe PID 2380 wrote to memory of 1628 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe cpu_.exe PID 2380 wrote to memory of 1628 2380 81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe cpu_.exe PID 2220 wrote to memory of 2780 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2780 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2780 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2780 2220 taskeng.exe cpu_.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 1628 wrote to memory of 2696 1628 cpu_.exe msbuild.exe PID 2220 wrote to memory of 2472 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2472 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2472 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 2472 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 1928 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 1928 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 1928 2220 taskeng.exe cpu_.exe PID 2220 wrote to memory of 1928 2220 taskeng.exe cpu_.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe"C:\Users\Admin\AppData\Local\Temp\81a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe"C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7E3B05C6-4E9D-4B60-A472-342C1465561E} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exeC:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exeC:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exeC:\Users\Admin\AppData\Roaming\privatewindowsline\cpu_.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3.0MB
MD54e4965566a3aa96f3af232f66065899e
SHA1a19e0e33641b9d6edbb06b4253bff933b21817ad
SHA25681a0ead38f8ec2d7fa5ba67a0672a798a7b99fe1a5659c1128dfa1be87b0539d
SHA51270cc2c701bc57b15580a1a5586b77fe38857d36761a4d8f426d72ef484071734c65d48cea050b315b827f136e7e2facb46698dd26c63d111c7c55bcc82e3e7d8
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad