Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 15:53
Static task
static1
Behavioral task
behavioral1
Sample
SlammysMonkeModLoader.exe
Resource
win7-20240903-en
General
-
Target
SlammysMonkeModLoader.exe
-
Size
3.3MB
-
MD5
a6463b7f24d1114f142bc7eeef859e95
-
SHA1
7dea038f0bfb76be98d5a4c32958f3e066fe6a22
-
SHA256
eb905e93f90d65b25a5e441caf23fbf4d78c762ae71dcb732d9486870983e73c
-
SHA512
9a51355a6359e287e3a8383f3aca26397ac8494c24981bcf347e64e39ba2be59b030f255ee470cec7496a74b097cd24dc417aa68593b080e6426146e79431995
-
SSDEEP
98304:VwdKqu6ak9WXQ14pnx427k5utO0tabX2xuy:mdKquZk9WXQ2nRw5KuGxu
Malware Config
Extracted
orcus
Monkemodmanager
31.44.184.52:29846
sudo_cpktc6baomgolt2t3oa6l3h94z9nzjps
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\requesttemp\downloadsapi.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000f00000001866e-15.dat family_orcus -
Orcurs Rat Executable 11 IoCs
resource yara_rule behavioral1/files/0x000f00000001866e-15.dat orcus behavioral1/memory/2844-16-0x0000000000230000-0x000000000052E000-memory.dmp orcus behavioral1/memory/2616-31-0x0000000000CF0000-0x0000000000FEE000-memory.dmp orcus behavioral1/memory/2072-37-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2072-44-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2072-42-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2072-39-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2072-43-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2988-46-0x0000000000EB0000-0x00000000011AE000-memory.dmp orcus behavioral1/memory/1100-71-0x0000000000F20000-0x000000000121E000-memory.dmp orcus behavioral1/memory/1284-73-0x0000000001240000-0x000000000153E000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 2740 MonkeModManager.exe 2844 SlammysMonkeLoader.exe 2616 downloadsapi.exe 2988 downloadsapi.exe 1100 downloadsapi.exe 1284 downloadsapi.exe -
Loads dropped DLL 1 IoCs
pid Process 2844 SlammysMonkeLoader.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2616 set thread context of 2072 2616 downloadsapi.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SlammysMonkeLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU MonkeModManager.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" MonkeModManager.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 MonkeModManager.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2844 SlammysMonkeLoader.exe 2616 downloadsapi.exe 2616 downloadsapi.exe 2072 msbuild.exe 2072 msbuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2740 MonkeModManager.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 SlammysMonkeLoader.exe Token: SeDebugPrivilege 2616 downloadsapi.exe Token: SeDebugPrivilege 2072 msbuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 MonkeModManager.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2740 2648 SlammysMonkeModLoader.exe 30 PID 2648 wrote to memory of 2740 2648 SlammysMonkeModLoader.exe 30 PID 2648 wrote to memory of 2740 2648 SlammysMonkeModLoader.exe 30 PID 2648 wrote to memory of 2844 2648 SlammysMonkeModLoader.exe 31 PID 2648 wrote to memory of 2844 2648 SlammysMonkeModLoader.exe 31 PID 2648 wrote to memory of 2844 2648 SlammysMonkeModLoader.exe 31 PID 2648 wrote to memory of 2844 2648 SlammysMonkeModLoader.exe 31 PID 2844 wrote to memory of 2616 2844 SlammysMonkeLoader.exe 32 PID 2844 wrote to memory of 2616 2844 SlammysMonkeLoader.exe 32 PID 2844 wrote to memory of 2616 2844 SlammysMonkeLoader.exe 32 PID 2844 wrote to memory of 2616 2844 SlammysMonkeLoader.exe 32 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 2616 wrote to memory of 2072 2616 downloadsapi.exe 34 PID 1128 wrote to memory of 2988 1128 taskeng.exe 35 PID 1128 wrote to memory of 2988 1128 taskeng.exe 35 PID 1128 wrote to memory of 2988 1128 taskeng.exe 35 PID 1128 wrote to memory of 2988 1128 taskeng.exe 35 PID 1128 wrote to memory of 1100 1128 taskeng.exe 37 PID 1128 wrote to memory of 1100 1128 taskeng.exe 37 PID 1128 wrote to memory of 1100 1128 taskeng.exe 37 PID 1128 wrote to memory of 1100 1128 taskeng.exe 37 PID 1128 wrote to memory of 1284 1128 taskeng.exe 38 PID 1128 wrote to memory of 1284 1128 taskeng.exe 38 PID 1128 wrote to memory of 1284 1128 taskeng.exe 38 PID 1128 wrote to memory of 1284 1128 taskeng.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SlammysMonkeModLoader.exe"C:\Users\Admin\AppData\Local\Temp\SlammysMonkeModLoader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Roaming\MonkeModManager.exe"C:\Users\Admin\AppData\Roaming\MonkeModManager.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\SlammysMonkeLoader.exe"C:\Users\Admin\AppData\Roaming\SlammysMonkeLoader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe"C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D5DB16CE-041A-4788-8A05-4083400CD1A6} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
217KB
MD51d62aa3d19462f3d5575fc54159911b4
SHA1b37eab86c0075245fcc517a280f0705f6dffb852
SHA2566acaae0fb470790102a338e23dfe2263f31e529288e4efe51b34bca30371cb36
SHA51278a9501d7920920577a586396e5d9e2278a7c926448c9a98d7844db9032dbd887df90d2f389fe1754bf5a2071a19dfd5d40315624923e903ef9ef6cbb214b1df
-
Filesize
3.0MB
MD56f69820bc23d0e66339375eb128d53b8
SHA176fe60d0f916f70a355b9bb73189162adef3c8fe
SHA2562cb762773823aeb9fa80904996155d63a7f2f60f588a1b973715ac7b3ea9d437
SHA5120a132498c9ac850826cb37ff7aaf1fbfe43c49b1230f78c2de820cf4964b6c18215b8bc124ae91fef272c54294a095bb6bed7270477fa2933724a6873dc0d1a9
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad