Analysis
-
max time kernel
128s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 01:05
Behavioral task
behavioral1
Sample
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe
Resource
win7-20240708-en
General
-
Target
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe
-
Size
3.0MB
-
MD5
7fc313209a40c3da1f080de07765b01d
-
SHA1
fdb724f810d7653773756990b5eb96b49c825308
-
SHA256
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10
-
SHA512
6c7f6ab5526c411869a37de025e0bd9a614d2da72167b2a2094165fe866c23c4e19780ee3cf916727c840029e67fa38958d5cd79fc8c31e8ae75faf0802b07ee
-
SSDEEP
49152:O3X27p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpEu/nRFfjI7L0qbe:OWHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:40772
sudo_onww42bjn4if50uperiikc2ib2cmw0qb
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\wordpresslinuxeternal\windowsdb.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016aa4-10.dat family_orcus -
Orcurs Rat Executable 8 IoCs
resource yara_rule behavioral1/memory/1744-1-0x0000000000120000-0x000000000041E000-memory.dmp orcus behavioral1/files/0x0008000000016aa4-10.dat orcus behavioral1/memory/1684-18-0x0000000000EA0000-0x000000000119E000-memory.dmp orcus behavioral1/memory/2800-25-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2800-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2800-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2800-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2800-30-0x0000000000400000-0x00000000006FE000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 1684 windowsdb.exe 2924 windowsdb.exe 768 windowsdb.exe 932 windowsdb.exe -
Loads dropped DLL 1 IoCs
pid Process 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1684 set thread context of 2800 1684 windowsdb.exe 33 PID 2924 set thread context of 2668 2924 windowsdb.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 1684 windowsdb.exe 1684 windowsdb.exe 2924 windowsdb.exe 2924 windowsdb.exe 2800 caspol.exe 2800 caspol.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe Token: SeDebugPrivilege 1684 windowsdb.exe Token: SeDebugPrivilege 2924 windowsdb.exe Token: SeDebugPrivilege 2800 caspol.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1684 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 31 PID 1744 wrote to memory of 1684 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 31 PID 1744 wrote to memory of 1684 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 31 PID 1744 wrote to memory of 1684 1744 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 31 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 1684 wrote to memory of 2800 1684 windowsdb.exe 33 PID 2784 wrote to memory of 2924 2784 taskeng.exe 34 PID 2784 wrote to memory of 2924 2784 taskeng.exe 34 PID 2784 wrote to memory of 2924 2784 taskeng.exe 34 PID 2784 wrote to memory of 2924 2784 taskeng.exe 34 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2924 wrote to memory of 2668 2924 windowsdb.exe 35 PID 2784 wrote to memory of 768 2784 taskeng.exe 37 PID 2784 wrote to memory of 768 2784 taskeng.exe 37 PID 2784 wrote to memory of 768 2784 taskeng.exe 37 PID 2784 wrote to memory of 768 2784 taskeng.exe 37 PID 2784 wrote to memory of 932 2784 taskeng.exe 38 PID 2784 wrote to memory of 932 2784 taskeng.exe 38 PID 2784 wrote to memory of 932 2784 taskeng.exe 38 PID 2784 wrote to memory of 932 2784 taskeng.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe"C:\Users\Admin\AppData\Local\Temp\08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe"C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {43A87EBA-E5EB-4CF6-ACAE-4E731F1EEC84} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵PID:2668
-
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe2⤵
- Executes dropped EXE
PID:768
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe2⤵
- Executes dropped EXE
PID:932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD57fc313209a40c3da1f080de07765b01d
SHA1fdb724f810d7653773756990b5eb96b49c825308
SHA25608ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10
SHA5126c7f6ab5526c411869a37de025e0bd9a614d2da72167b2a2094165fe866c23c4e19780ee3cf916727c840029e67fa38958d5cd79fc8c31e8ae75faf0802b07ee