Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 01:14
Behavioral task
behavioral1
Sample
aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe
Resource
win7-20240903-en
General
-
Target
aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe
-
Size
3.0MB
-
MD5
29588516a500d21012c697316ca29c4c
-
SHA1
31d6a026f8625c8dc282b2e9b432b9ba73bcea3a
-
SHA256
aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66
-
SHA512
df023d2f9ff4f49c818b4f5f7587a554db266227f18a0f7ff006f1da335b3d71409337e0f6f00dd7c226373ee087b2c8d052011b7da213ae1c5d845747407cb0
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
steam
31.44.184.52:22587
sudo_bvl4rmpxcoct1yqedarorv61sjgid7kz
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\securepolllow\eternaldle.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000f00000001866e-10.dat family_orcus -
Orcurs Rat Executable 9 IoCs
resource yara_rule behavioral1/memory/2124-1-0x0000000000220000-0x000000000051E000-memory.dmp orcus behavioral1/files/0x000f00000001866e-10.dat orcus behavioral1/memory/2360-18-0x0000000000BC0000-0x0000000000EBE000-memory.dmp orcus behavioral1/memory/2556-30-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2556-34-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2556-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2556-25-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2556-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2304-39-0x0000000001260000-0x000000000155E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2360 eternaldle.exe 1304 eternaldle.exe 2304 eternaldle.exe 1924 eternaldle.exe -
Loads dropped DLL 1 IoCs
pid Process 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 2556 2360 eternaldle.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eternaldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eternaldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eternaldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eternaldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe 2360 eternaldle.exe 2360 eternaldle.exe 2556 regasm.exe 2556 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe Token: SeDebugPrivilege 2360 eternaldle.exe Token: SeDebugPrivilege 2556 regasm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2360 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe 30 PID 2124 wrote to memory of 2360 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe 30 PID 2124 wrote to memory of 2360 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe 30 PID 2124 wrote to memory of 2360 2124 aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe 30 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2360 wrote to memory of 2556 2360 eternaldle.exe 32 PID 2540 wrote to memory of 1304 2540 taskeng.exe 33 PID 2540 wrote to memory of 1304 2540 taskeng.exe 33 PID 2540 wrote to memory of 1304 2540 taskeng.exe 33 PID 2540 wrote to memory of 1304 2540 taskeng.exe 33 PID 2540 wrote to memory of 2304 2540 taskeng.exe 34 PID 2540 wrote to memory of 2304 2540 taskeng.exe 34 PID 2540 wrote to memory of 2304 2540 taskeng.exe 34 PID 2540 wrote to memory of 2304 2540 taskeng.exe 34 PID 2540 wrote to memory of 1924 2540 taskeng.exe 35 PID 2540 wrote to memory of 1924 2540 taskeng.exe 35 PID 2540 wrote to memory of 1924 2540 taskeng.exe 35 PID 2540 wrote to memory of 1924 2540 taskeng.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe"C:\Users\Admin\AppData\Local\Temp\aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exe"C:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {337495AF-C9B7-44B4-A4FD-04C0DAEB826A} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exeC:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1304
-
-
C:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exeC:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exeC:\Users\Admin\AppData\Roaming\securepolllow\eternaldle.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD529588516a500d21012c697316ca29c4c
SHA131d6a026f8625c8dc282b2e9b432b9ba73bcea3a
SHA256aba9252ba2ba2c67f8ab7b47869ee9def16815aaff37eebd4bd4000b552e7a66
SHA512df023d2f9ff4f49c818b4f5f7587a554db266227f18a0f7ff006f1da335b3d71409337e0f6f00dd7c226373ee087b2c8d052011b7da213ae1c5d845747407cb0