Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 01:26
Behavioral task
behavioral1
Sample
e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe
Resource
win7-20241010-en
General
-
Target
e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe
-
Size
3.0MB
-
MD5
98770742750843a24464eff4163aaec5
-
SHA1
9fe737fbc021dea8ff1a7fce36365496269c8092
-
SHA256
e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f
-
SHA512
001f7eefa4afeb5cfd7f7c5ff66f7b07bcbf2516719d11a485dc9e2685c0452c4431e8680d571b95c37ff642f51cdc5e2a6dad9fc91a7fe330db83f91a82e4ca
-
SSDEEP
49152:Cs7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpau/nRFfjI7L0qb:CsHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
dsdaa
31.44.184.52:58230
sudo_swqlb2mao6gl3luokv8txktuhwatxp3y
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\javascriptlinux\processordle.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b81-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/3976-1-0x0000000000240000-0x000000000053E000-memory.dmp orcus behavioral2/files/0x000a000000023b81-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe -
Executes dropped EXE 4 IoCs
pid Process 2260 processordle.exe 3240 processordle.exe 1728 processordle.exe 5008 processordle.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 1764 2260 processordle.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language processordle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language processordle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caspol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language processordle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language processordle.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3976 e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe 2260 processordle.exe 2260 processordle.exe 1764 caspol.exe 1764 caspol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3976 e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe Token: SeDebugPrivilege 2260 processordle.exe Token: SeDebugPrivilege 1764 caspol.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3976 wrote to memory of 2260 3976 e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe 83 PID 3976 wrote to memory of 2260 3976 e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe 83 PID 3976 wrote to memory of 2260 3976 e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe 83 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85 PID 2260 wrote to memory of 1764 2260 processordle.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe"C:\Users\Admin\AppData\Local\Temp\e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exe"C:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
C:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exeC:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3240
-
C:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exeC:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1728
-
C:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exeC:\Users\Admin\AppData\Roaming\javascriptlinux\processordle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD598770742750843a24464eff4163aaec5
SHA19fe737fbc021dea8ff1a7fce36365496269c8092
SHA256e3d11b0c79ff9e5f48633dbddb4b67ed9721423c0c1a20b419f02ca346aefd9f
SHA512001f7eefa4afeb5cfd7f7c5ff66f7b07bcbf2516719d11a485dc9e2685c0452c4431e8680d571b95c37ff642f51cdc5e2a6dad9fc91a7fe330db83f91a82e4ca
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad