Analysis
-
max time kernel
129s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 01:33
Behavioral task
behavioral1
Sample
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe
Resource
win7-20240903-en
General
-
Target
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe
-
Size
3.0MB
-
MD5
0bf7d5cf7b2ea03e2cd580ef696cf8c2
-
SHA1
61c427e6019867a7deab09415a92a3e001caba74
-
SHA256
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13
-
SHA512
8e286c40b531f3e0094e4181fe330b9af7e37d5a0d4786d4002c85ce7da199f6c03fef6d8d36bde3d00b2be1b84cd6351507c435074f2e3aeff2abedee246362
-
SSDEEP
49152:DGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:DLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
nurik
31.44.184.52:12708
sudo_6rbpsrhwdx8231c8qhhxgcoyopp6gjkk
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\apiprocessorlongpoll\MpCmdRun.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe family_orcus -
Orcurs Rat Executable 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2276-1-0x0000000001380000-0x000000000167E000-memory.dmp orcus \Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe orcus behavioral1/memory/1768-18-0x0000000001130000-0x000000000142E000-memory.dmp orcus behavioral1/memory/2724-34-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2724-33-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2724-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2724-29-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2724-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/1536-71-0x0000000000070000-0x000000000036E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
Processes:
MpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exepid process 1768 MpCmdRun.exe 2372 MpCmdRun.exe 2764 MpCmdRun.exe 1536 MpCmdRun.exe -
Loads dropped DLL 1 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exepid process 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
MpCmdRun.exeMpCmdRun.exedescription pid process target process PID 1768 set thread context of 2724 1768 MpCmdRun.exe caspol.exe PID 2372 set thread context of 2564 2372 MpCmdRun.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exeMpCmdRun.execaspol.exeregasm.exeMpCmdRun.exeMpCmdRun.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exeMpCmdRun.execaspol.exepid process 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe 1768 MpCmdRun.exe 1768 MpCmdRun.exe 1768 MpCmdRun.exe 1768 MpCmdRun.exe 2372 MpCmdRun.exe 2372 MpCmdRun.exe 2724 caspol.exe 2724 caspol.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exeMpCmdRun.execaspol.exedescription pid process Token: SeDebugPrivilege 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe Token: SeDebugPrivilege 1768 MpCmdRun.exe Token: SeDebugPrivilege 2372 MpCmdRun.exe Token: SeDebugPrivilege 2724 caspol.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exetaskeng.exeMpCmdRun.exeMpCmdRun.exedescription pid process target process PID 2276 wrote to memory of 1768 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 2276 wrote to memory of 1768 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 2276 wrote to memory of 1768 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 2276 wrote to memory of 1768 2276 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 1884 wrote to memory of 2372 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2372 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2372 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2372 1884 taskeng.exe MpCmdRun.exe PID 1768 wrote to memory of 1888 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 1888 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 1888 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 1888 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 1768 wrote to memory of 2724 1768 MpCmdRun.exe caspol.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 2372 wrote to memory of 2564 2372 MpCmdRun.exe regasm.exe PID 1884 wrote to memory of 2764 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2764 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2764 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 2764 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 1536 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 1536 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 1536 1884 taskeng.exe MpCmdRun.exe PID 1884 wrote to memory of 1536 1884 taskeng.exe MpCmdRun.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe"C:\Users\Admin\AppData\Local\Temp\607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe"C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵PID:1888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {81B4F489-6058-4878-A72D-B4223155DC88} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD50bf7d5cf7b2ea03e2cd580ef696cf8c2
SHA161c427e6019867a7deab09415a92a3e001caba74
SHA256607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13
SHA5128e286c40b531f3e0094e4181fe330b9af7e37d5a0d4786d4002c85ce7da199f6c03fef6d8d36bde3d00b2be1b84cd6351507c435074f2e3aeff2abedee246362