Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 01:05
Behavioral task
behavioral1
Sample
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe
Resource
win7-20240708-en
General
-
Target
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe
-
Size
3.0MB
-
MD5
7fc313209a40c3da1f080de07765b01d
-
SHA1
fdb724f810d7653773756990b5eb96b49c825308
-
SHA256
08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10
-
SHA512
6c7f6ab5526c411869a37de025e0bd9a614d2da72167b2a2094165fe866c23c4e19780ee3cf916727c840029e67fa38958d5cd79fc8c31e8ae75faf0802b07ee
-
SSDEEP
49152:O3X27p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpEu/nRFfjI7L0qbe:OWHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:40772
sudo_onww42bjn4if50uperiikc2ib2cmw0qb
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\wordpresslinuxeternal\windowsdb.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000a00000002341b-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/4620-1-0x0000000000D20000-0x000000000101E000-memory.dmp orcus behavioral2/files/0x000a00000002341b-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe -
Executes dropped EXE 7 IoCs
pid Process 3828 windowsdb.exe 3480 windowsdb.exe 4892 windowsdb.exe 4528 windowsdb.exe 1556 windowsdb.exe 1816 windowsdb.exe 1820 windowsdb.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3828 set thread context of 3740 3828 windowsdb.exe 87 PID 3480 set thread context of 4796 3480 windowsdb.exe 89 PID 4892 set thread context of 4996 4892 windowsdb.exe 91 PID 4528 set thread context of 1932 4528 windowsdb.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4620 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 3828 windowsdb.exe 3828 windowsdb.exe 3480 windowsdb.exe 3480 windowsdb.exe 4892 windowsdb.exe 4892 windowsdb.exe 4528 windowsdb.exe 4528 windowsdb.exe 3740 installutil.exe 3740 installutil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4620 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe Token: SeDebugPrivilege 3828 windowsdb.exe Token: SeDebugPrivilege 3480 windowsdb.exe Token: SeDebugPrivilege 4892 windowsdb.exe Token: SeDebugPrivilege 4528 windowsdb.exe Token: SeDebugPrivilege 3740 installutil.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4620 wrote to memory of 3828 4620 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 85 PID 4620 wrote to memory of 3828 4620 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 85 PID 4620 wrote to memory of 3828 4620 08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe 85 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3828 wrote to memory of 3740 3828 windowsdb.exe 87 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 3480 wrote to memory of 4796 3480 windowsdb.exe 89 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4892 wrote to memory of 4996 4892 windowsdb.exe 91 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93 PID 4528 wrote to memory of 1932 4528 windowsdb.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe"C:\Users\Admin\AppData\Local\Temp\08ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe"C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:4796
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:4996
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:1932
-
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
PID:1556
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
PID:1816
-
C:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exeC:\Users\Admin\AppData\Roaming\wordpresslinuxeternal\windowsdb.exe1⤵
- Executes dropped EXE
PID:1820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50672db2ef13237d5cb85075ff4915942
SHA1ad8b4d3eb5e40791c47d48b22e273486f25f663f
SHA2560a933408890369b5a178f9c30aa93d2c94f425650815cf8e8310de4e90a3b519
SHA51284ad10ba5b695567d33a52f786405a5544aa49d8d23631ba9edf3afa877c5dbd81570d15bcf74bce5d9fb1afad2117d0a4ef913b396c0d923afefe615619c84b
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD57fc313209a40c3da1f080de07765b01d
SHA1fdb724f810d7653773756990b5eb96b49c825308
SHA25608ceb7c414a1389d1c84acebf18e05aca59e2b3c732dd117685d77bda2be3a10
SHA5126c7f6ab5526c411869a37de025e0bd9a614d2da72167b2a2094165fe866c23c4e19780ee3cf916727c840029e67fa38958d5cd79fc8c31e8ae75faf0802b07ee
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad