Analysis
-
max time kernel
130s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 01:33
Behavioral task
behavioral1
Sample
ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe
Resource
win7-20240903-en
General
-
Target
ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe
-
Size
3.0MB
-
MD5
7a624c44e8be165b539f4604c2181f65
-
SHA1
0d9744ad8752b59d872eeb24abe92835ef793c58
-
SHA256
ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea
-
SHA512
e1b47d0b048058a260c3c183083ac4643a76edd6eb969558eb05d46312cf9ad8c1961f823d40fadfddec630d5ea0290b835bdae7d654f77d48e7067a6416e467
-
SSDEEP
49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:12708
sudo_u1r2jdrjb1fc5k3jeo9fv58lnpfbyogh
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\universaltrack\longpolleternal.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b8b-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/4624-1-0x0000000000370000-0x000000000066E000-memory.dmp orcus behavioral2/files/0x000a000000023b8b-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe -
Executes dropped EXE 6 IoCs
pid Process 3092 longpolleternal.exe 4636 longpolleternal.exe 4412 longpolleternal.exe 1236 longpolleternal.exe 3144 longpolleternal.exe 3940 longpolleternal.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3092 set thread context of 852 3092 longpolleternal.exe 88 PID 4636 set thread context of 2656 4636 longpolleternal.exe 92 PID 4412 set thread context of 2700 4412 longpolleternal.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language longpolleternal.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4624 ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe 3092 longpolleternal.exe 3092 longpolleternal.exe 4636 longpolleternal.exe 4636 longpolleternal.exe 4412 longpolleternal.exe 4412 longpolleternal.exe 4412 longpolleternal.exe 4412 longpolleternal.exe 2656 msbuild.exe 2656 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4624 ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe Token: SeDebugPrivilege 3092 longpolleternal.exe Token: SeDebugPrivilege 4636 longpolleternal.exe Token: SeDebugPrivilege 4412 longpolleternal.exe Token: SeDebugPrivilege 2656 msbuild.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4624 wrote to memory of 3092 4624 ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe 86 PID 4624 wrote to memory of 3092 4624 ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe 86 PID 4624 wrote to memory of 3092 4624 ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe 86 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 3092 wrote to memory of 852 3092 longpolleternal.exe 88 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4636 wrote to memory of 2656 4636 longpolleternal.exe 92 PID 4412 wrote to memory of 556 4412 longpolleternal.exe 95 PID 4412 wrote to memory of 556 4412 longpolleternal.exe 95 PID 4412 wrote to memory of 556 4412 longpolleternal.exe 95 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96 PID 4412 wrote to memory of 2700 4412 longpolleternal.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe"C:\Users\Admin\AppData\Local\Temp\ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe"C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:852
-
-
-
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exeC:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exeC:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exeC:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1236
-
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exeC:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3144
-
C:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exeC:\Users\Admin\AppData\Roaming\universaltrack\longpolleternal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD57a624c44e8be165b539f4604c2181f65
SHA10d9744ad8752b59d872eeb24abe92835ef793c58
SHA256ee1f504b516b101a9d08e411e9e02391962732280a22e96fcb6e0730fa5619ea
SHA512e1b47d0b048058a260c3c183083ac4643a76edd6eb969558eb05d46312cf9ad8c1961f823d40fadfddec630d5ea0290b835bdae7d654f77d48e7067a6416e467
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad