Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 15:53
Static task
static1
Behavioral task
behavioral1
Sample
SlammysMonkeModLoader.exe
Resource
win7-20240903-en
General
-
Target
SlammysMonkeModLoader.exe
-
Size
3.3MB
-
MD5
a6463b7f24d1114f142bc7eeef859e95
-
SHA1
7dea038f0bfb76be98d5a4c32958f3e066fe6a22
-
SHA256
eb905e93f90d65b25a5e441caf23fbf4d78c762ae71dcb732d9486870983e73c
-
SHA512
9a51355a6359e287e3a8383f3aca26397ac8494c24981bcf347e64e39ba2be59b030f255ee470cec7496a74b097cd24dc417aa68593b080e6426146e79431995
-
SSDEEP
98304:VwdKqu6ak9WXQ14pnx427k5utO0tabX2xuy:mdKquZk9WXQ2nRw5KuGxu
Malware Config
Extracted
orcus
Monkemodmanager
31.44.184.52:29846
sudo_cpktc6baomgolt2t3oa6l3h94z9nzjps
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\requesttemp\downloadsapi.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b70-18.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b70-18.dat orcus behavioral2/memory/1408-28-0x0000000000D00000-0x0000000000FFE000-memory.dmp orcus -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation SlammysMonkeModLoader.exe Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation SlammysMonkeLoader.exe -
Executes dropped EXE 10 IoCs
pid Process 1152 MonkeModManager.exe 1408 SlammysMonkeLoader.exe 1000 downloadsapi.exe 1484 downloadsapi.exe 2204 downloadsapi.exe 1480 downloadsapi.exe 3860 downloadsapi.exe 4260 downloadsapi.exe 4476 downloadsapi.exe 2052 downloadsapi.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1000 set thread context of 3124 1000 downloadsapi.exe 93 PID 1484 set thread context of 4404 1484 downloadsapi.exe 95 PID 2204 set thread context of 1448 2204 downloadsapi.exe 97 PID 1480 set thread context of 880 1480 downloadsapi.exe 99 PID 3860 set thread context of 3324 3860 downloadsapi.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SlammysMonkeLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloadsapi.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 MonkeModManager.exe Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" MonkeModManager.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" MonkeModManager.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1408 SlammysMonkeLoader.exe 1000 downloadsapi.exe 1000 downloadsapi.exe 1000 downloadsapi.exe 1000 downloadsapi.exe 1000 downloadsapi.exe 1000 downloadsapi.exe 1484 downloadsapi.exe 1484 downloadsapi.exe 2204 downloadsapi.exe 2204 downloadsapi.exe 1480 downloadsapi.exe 1480 downloadsapi.exe 3860 downloadsapi.exe 3860 downloadsapi.exe 3860 downloadsapi.exe 3860 downloadsapi.exe 3124 installutil.exe 3124 installutil.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1408 SlammysMonkeLoader.exe Token: SeDebugPrivilege 1000 downloadsapi.exe Token: SeDebugPrivilege 1484 downloadsapi.exe Token: SeDebugPrivilege 2204 downloadsapi.exe Token: SeDebugPrivilege 1480 downloadsapi.exe Token: SeDebugPrivilege 3860 downloadsapi.exe Token: SeDebugPrivilege 3124 installutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1152 MonkeModManager.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4208 wrote to memory of 1152 4208 SlammysMonkeModLoader.exe 84 PID 4208 wrote to memory of 1152 4208 SlammysMonkeModLoader.exe 84 PID 4208 wrote to memory of 1408 4208 SlammysMonkeModLoader.exe 85 PID 4208 wrote to memory of 1408 4208 SlammysMonkeModLoader.exe 85 PID 4208 wrote to memory of 1408 4208 SlammysMonkeModLoader.exe 85 PID 1408 wrote to memory of 1000 1408 SlammysMonkeLoader.exe 88 PID 1408 wrote to memory of 1000 1408 SlammysMonkeLoader.exe 88 PID 1408 wrote to memory of 1000 1408 SlammysMonkeLoader.exe 88 PID 1000 wrote to memory of 264 1000 downloadsapi.exe 91 PID 1000 wrote to memory of 264 1000 downloadsapi.exe 91 PID 1000 wrote to memory of 264 1000 downloadsapi.exe 91 PID 1000 wrote to memory of 4920 1000 downloadsapi.exe 92 PID 1000 wrote to memory of 4920 1000 downloadsapi.exe 92 PID 1000 wrote to memory of 4920 1000 downloadsapi.exe 92 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1000 wrote to memory of 3124 1000 downloadsapi.exe 93 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 1484 wrote to memory of 4404 1484 downloadsapi.exe 95 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 2204 wrote to memory of 1448 2204 downloadsapi.exe 97 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 1480 wrote to memory of 880 1480 downloadsapi.exe 99 PID 3860 wrote to memory of 4872 3860 downloadsapi.exe 103 PID 3860 wrote to memory of 4872 3860 downloadsapi.exe 103 PID 3860 wrote to memory of 4872 3860 downloadsapi.exe 103 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104 PID 3860 wrote to memory of 3324 3860 downloadsapi.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\SlammysMonkeModLoader.exe"C:\Users\Admin\AppData\Local\Temp\SlammysMonkeModLoader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Roaming\MonkeModManager.exe"C:\Users\Admin\AppData\Roaming\MonkeModManager.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\SlammysMonkeLoader.exe"C:\Users\Admin\AppData\Roaming\SlammysMonkeLoader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe"C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵PID:264
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵PID:4920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1448
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:4872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4260
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4476
-
C:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exeC:\Users\Admin\AppData\Roaming\requesttemp\downloadsapi.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
217KB
MD51d62aa3d19462f3d5575fc54159911b4
SHA1b37eab86c0075245fcc517a280f0705f6dffb852
SHA2566acaae0fb470790102a338e23dfe2263f31e529288e4efe51b34bca30371cb36
SHA51278a9501d7920920577a586396e5d9e2278a7c926448c9a98d7844db9032dbd887df90d2f389fe1754bf5a2071a19dfd5d40315624923e903ef9ef6cbb214b1df
-
Filesize
3.0MB
MD56f69820bc23d0e66339375eb128d53b8
SHA176fe60d0f916f70a355b9bb73189162adef3c8fe
SHA2562cb762773823aeb9fa80904996155d63a7f2f60f588a1b973715ac7b3ea9d437
SHA5120a132498c9ac850826cb37ff7aaf1fbfe43c49b1230f78c2de820cf4964b6c18215b8bc124ae91fef272c54294a095bb6bed7270477fa2933724a6873dc0d1a9
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad