Analysis
-
max time kernel
132s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 01:02
Behavioral task
behavioral1
Sample
8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe
Resource
win7-20241023-en
General
-
Target
8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe
-
Size
3.0MB
-
MD5
63b97c1f234481feb39c12108cf95a6c
-
SHA1
dbdd351046ef9a2fef1e311dc6abdea1f8136414
-
SHA256
8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9
-
SHA512
f2e80ff5a210c00fe1dfabe8c5c77affee3aa191d57feff0ecb715a1b51898673fd95ee9d12676bb9ddb111bdc9f0b5c974edb8466b7982640bd9a533dd007b5
-
SSDEEP
49152:Cs7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpau/nRFfjI7L0qb:CsHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:24706
sudo_9ujfjqyd5oihliwxnmlbee3o45i48x9b
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\defaultto\windowslocal.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca8-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/2816-1-0x00000000004C0000-0x00000000007BE000-memory.dmp orcus behavioral2/files/0x0007000000023ca8-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe -
Executes dropped EXE 8 IoCs
pid Process 1900 windowslocal.exe 3848 windowslocal.exe 1700 windowslocal.exe 1488 windowslocal.exe 1740 windowslocal.exe 4784 windowslocal.exe 5016 windowslocal.exe 4316 windowslocal.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1900 set thread context of 4428 1900 windowslocal.exe 87 PID 3848 set thread context of 2164 3848 windowslocal.exe 92 PID 1700 set thread context of 3096 1700 windowslocal.exe 95 PID 1488 set thread context of 4076 1488 windowslocal.exe 97 PID 1740 set thread context of 3020 1740 windowslocal.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowslocal.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2816 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 1900 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 3848 windowslocal.exe 1700 windowslocal.exe 1700 windowslocal.exe 1700 windowslocal.exe 1700 windowslocal.exe 1488 windowslocal.exe 1488 windowslocal.exe 1740 windowslocal.exe 1740 windowslocal.exe 1740 windowslocal.exe 1740 windowslocal.exe 3096 installutil.exe 3096 installutil.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2816 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe Token: SeDebugPrivilege 1900 windowslocal.exe Token: SeDebugPrivilege 3848 windowslocal.exe Token: SeDebugPrivilege 1700 windowslocal.exe Token: SeDebugPrivilege 1488 windowslocal.exe Token: SeDebugPrivilege 1740 windowslocal.exe Token: SeDebugPrivilege 3096 installutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1900 2816 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe 82 PID 2816 wrote to memory of 1900 2816 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe 82 PID 2816 wrote to memory of 1900 2816 8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe 82 PID 1900 wrote to memory of 2476 1900 windowslocal.exe 84 PID 1900 wrote to memory of 2476 1900 windowslocal.exe 84 PID 1900 wrote to memory of 2476 1900 windowslocal.exe 84 PID 1900 wrote to memory of 4336 1900 windowslocal.exe 85 PID 1900 wrote to memory of 4336 1900 windowslocal.exe 85 PID 1900 wrote to memory of 4336 1900 windowslocal.exe 85 PID 1900 wrote to memory of 2908 1900 windowslocal.exe 86 PID 1900 wrote to memory of 2908 1900 windowslocal.exe 86 PID 1900 wrote to memory of 2908 1900 windowslocal.exe 86 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 1900 wrote to memory of 4428 1900 windowslocal.exe 87 PID 3848 wrote to memory of 1796 3848 windowslocal.exe 89 PID 3848 wrote to memory of 1796 3848 windowslocal.exe 89 PID 3848 wrote to memory of 1796 3848 windowslocal.exe 89 PID 3848 wrote to memory of 5064 3848 windowslocal.exe 90 PID 3848 wrote to memory of 5064 3848 windowslocal.exe 90 PID 3848 wrote to memory of 5064 3848 windowslocal.exe 90 PID 3848 wrote to memory of 4364 3848 windowslocal.exe 91 PID 3848 wrote to memory of 4364 3848 windowslocal.exe 91 PID 3848 wrote to memory of 4364 3848 windowslocal.exe 91 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 3848 wrote to memory of 2164 3848 windowslocal.exe 92 PID 1700 wrote to memory of 212 1700 windowslocal.exe 94 PID 1700 wrote to memory of 212 1700 windowslocal.exe 94 PID 1700 wrote to memory of 212 1700 windowslocal.exe 94 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1700 wrote to memory of 3096 1700 windowslocal.exe 95 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1488 wrote to memory of 4076 1488 windowslocal.exe 97 PID 1740 wrote to memory of 4276 1740 windowslocal.exe 99 PID 1740 wrote to memory of 4276 1740 windowslocal.exe 99 PID 1740 wrote to memory of 4276 1740 windowslocal.exe 99 PID 1740 wrote to memory of 3020 1740 windowslocal.exe 100 PID 1740 wrote to memory of 3020 1740 windowslocal.exe 100 PID 1740 wrote to memory of 3020 1740 windowslocal.exe 100 PID 1740 wrote to memory of 3020 1740 windowslocal.exe 100 PID 1740 wrote to memory of 3020 1740 windowslocal.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe"C:\Users\Admin\AppData\Local\Temp\8f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe"C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:4336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵PID:2908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:1796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:5064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:4364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4076
-
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:4276
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5016
-
C:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exeC:\Users\Admin\AppData\Roaming\defaultto\windowslocal.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD563b97c1f234481feb39c12108cf95a6c
SHA1dbdd351046ef9a2fef1e311dc6abdea1f8136414
SHA2568f10f663aa1b1b6c55154a8fddc0405a52a48eee8db143eba2172451f5d60da9
SHA512f2e80ff5a210c00fe1dfabe8c5c77affee3aa191d57feff0ecb715a1b51898673fd95ee9d12676bb9ddb111bdc9f0b5c974edb8466b7982640bd9a533dd007b5
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad