Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 01:33
Behavioral task
behavioral1
Sample
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe
Resource
win7-20240903-en
General
-
Target
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe
-
Size
3.0MB
-
MD5
0bf7d5cf7b2ea03e2cd580ef696cf8c2
-
SHA1
61c427e6019867a7deab09415a92a3e001caba74
-
SHA256
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13
-
SHA512
8e286c40b531f3e0094e4181fe330b9af7e37d5a0d4786d4002c85ce7da199f6c03fef6d8d36bde3d00b2be1b84cd6351507c435074f2e3aeff2abedee246362
-
SSDEEP
49152:DGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:DLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
nurik
31.44.184.52:12708
sudo_6rbpsrhwdx8231c8qhhxgcoyopp6gjkk
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\apiprocessorlongpoll\MpCmdRun.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4268-1-0x0000000000340000-0x000000000063E000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe -
Executes dropped EXE 4 IoCs
Processes:
MpCmdRun.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exepid process 3692 MpCmdRun.exe 3664 MpCmdRun.exe 2272 MpCmdRun.exe 776 MpCmdRun.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MpCmdRun.exedescription pid process target process PID 3692 set thread context of 1440 3692 MpCmdRun.exe msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exemsbuild.exeMpCmdRun.exeMpCmdRun.exeMpCmdRun.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpCmdRun.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exemsbuild.exepid process 4268 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe 3692 MpCmdRun.exe 3692 MpCmdRun.exe 3692 MpCmdRun.exe 3692 MpCmdRun.exe 1440 msbuild.exe 1440 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exemsbuild.exedescription pid process Token: SeDebugPrivilege 4268 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe Token: SeDebugPrivilege 3692 MpCmdRun.exe Token: SeDebugPrivilege 1440 msbuild.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exeMpCmdRun.exedescription pid process target process PID 4268 wrote to memory of 3692 4268 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 4268 wrote to memory of 3692 4268 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 4268 wrote to memory of 3692 4268 607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe MpCmdRun.exe PID 3692 wrote to memory of 2128 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 2128 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 2128 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe PID 3692 wrote to memory of 1440 3692 MpCmdRun.exe msbuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe"C:\Users\Admin\AppData\Local\Temp\607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe"C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
-
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3664
-
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272
-
C:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exeC:\Users\Admin\AppData\Roaming\apiprocessorlongpoll\MpCmdRun.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD50bf7d5cf7b2ea03e2cd580ef696cf8c2
SHA161c427e6019867a7deab09415a92a3e001caba74
SHA256607f66fd470487071732efbcd3781b2dacec3844e6c902f0281ef5a2afb79e13
SHA5128e286c40b531f3e0094e4181fe330b9af7e37d5a0d4786d4002c85ce7da199f6c03fef6d8d36bde3d00b2be1b84cd6351507c435074f2e3aeff2abedee246362
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad