Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 01:02

General

  • Target

    a9f18680756a41d61a5fcb038fb70a0d758086da3db4bc9938cd068682c193dc.exe

  • Size

    3.4MB

  • MD5

    05888b6c9d82614fd78f2e18042a8bb5

  • SHA1

    dafa18118526ee810f711b28c51f943b395e7125

  • SHA256

    a9f18680756a41d61a5fcb038fb70a0d758086da3db4bc9938cd068682c193dc

  • SHA512

    0514ab3446a7d94c927ad53f80709240440fbf41c788254f1601749fbe5b1225e8ed6dbb03d0e70dbb190271ca8ce9912aee48049292e583820852531517893f

  • SSDEEP

    49152:I1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qbz:IUHTPJg8z1mKnypSbRxo9JCmZ

Malware Config

Extracted

Family

orcus

Botnet

Nursultan

C2

31.44.184.52:54370

Mutex

sudo_bp699czsfjd7gmkou1b4ehni7u7zmpck

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\wordpresssqlrequest\requestprovider.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9f18680756a41d61a5fcb038fb70a0d758086da3db4bc9938cd068682c193dc.exe
    "C:\Users\Admin\AppData\Local\Temp\a9f18680756a41d61a5fcb038fb70a0d758086da3db4bc9938cd068682c193dc.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
      "C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3512
  • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
    C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2464
  • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
    C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:808
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        2⤵
          PID:1628
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
          2⤵
            PID:4720
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            PID:4384
        • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4576
        • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1444
        • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1696

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\requestprovider.exe.log

          Filesize

          1KB

          MD5

          663b8d5469caa4489d463aa9bc18124f

          SHA1

          e57123a7d969115853ea631a3b33826335025d28

          SHA256

          7b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8

          SHA512

          45e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55

        • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe

          Filesize

          3.4MB

          MD5

          05888b6c9d82614fd78f2e18042a8bb5

          SHA1

          dafa18118526ee810f711b28c51f943b395e7125

          SHA256

          a9f18680756a41d61a5fcb038fb70a0d758086da3db4bc9938cd068682c193dc

          SHA512

          0514ab3446a7d94c927ad53f80709240440fbf41c788254f1601749fbe5b1225e8ed6dbb03d0e70dbb190271ca8ce9912aee48049292e583820852531517893f

        • C:\Users\Admin\AppData\Roaming\wordpresssqlrequest\requestprovider.exe.config

          Filesize

          357B

          MD5

          a2b76cea3a59fa9af5ea21ff68139c98

          SHA1

          35d76475e6a54c168f536e30206578babff58274

          SHA256

          f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

          SHA512

          b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

        • memory/1996-34-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/1996-26-0x0000000005680000-0x0000000005692000-memory.dmp

          Filesize

          72KB

        • memory/1996-30-0x0000000006660000-0x00000000066FC000-memory.dmp

          Filesize

          624KB

        • memory/1996-27-0x0000000005D20000-0x0000000005D6E000-memory.dmp

          Filesize

          312KB

        • memory/1996-25-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/1996-23-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/3512-42-0x0000000005410000-0x0000000005422000-memory.dmp

          Filesize

          72KB

        • memory/3512-43-0x0000000005A50000-0x0000000005A68000-memory.dmp

          Filesize

          96KB

        • memory/3512-44-0x0000000005A70000-0x0000000005A80000-memory.dmp

          Filesize

          64KB

        • memory/3512-45-0x0000000006700000-0x000000000670A000-memory.dmp

          Filesize

          40KB

        • memory/3764-38-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/3764-32-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/3764-29-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/3984-39-0x0000000005C60000-0x0000000005C72000-memory.dmp

          Filesize

          72KB

        • memory/4012-2-0x0000000001310000-0x000000000131E000-memory.dmp

          Filesize

          56KB

        • memory/4012-0-0x000000007493E000-0x000000007493F000-memory.dmp

          Filesize

          4KB

        • memory/4012-1-0x0000000000530000-0x0000000000898000-memory.dmp

          Filesize

          3.4MB

        • memory/4012-24-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4012-4-0x0000000005260000-0x00000000052BC000-memory.dmp

          Filesize

          368KB

        • memory/4012-3-0x0000000074930000-0x00000000750E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4012-7-0x0000000005500000-0x0000000005512000-memory.dmp

          Filesize

          72KB

        • memory/4012-6-0x0000000005610000-0x00000000056A2000-memory.dmp

          Filesize

          584KB

        • memory/4012-5-0x0000000005BC0000-0x0000000006164000-memory.dmp

          Filesize

          5.6MB