Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2024 18:00

General

  • Target

    MalwareBazaar.exe

  • Size

    3.0MB

  • MD5

    df016abe8bfe2653c1dca38309260358

  • SHA1

    253c95a2b7f13d39b9a03ba9a52785258e439340

  • SHA256

    328b42682ffc73069ed31d0a9360aaf75e756cc2e51a280ef9849b9e836a990d

  • SHA512

    3fcb697b369444ff62c84dd7b562f685b035e87ed9beab9c603bb2c35d03d57db7f28d1ccc8ed2ffaf606802fc6e3a4e1535f627d9fe8e0a68514f27219762ec

  • SSDEEP

    49152:B1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:BUHTPJg8z1mKnypSbRxo9JCm

Malware Config

Extracted

Family

orcus

Botnet

Wave

C2

31.44.184.52:15288

Mutex

sudo_76v3ne68zd8b3j6xeaptqbdkmamvwu08

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\securedatalifeasync\universal_.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Orcurs Rat Executable 11 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
    "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      "C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2600
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {257CB6F6-EFBC-41DB-A02B-93F4EA25C6C7} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1688
    • C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1492
    • C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bbe283bf25142829bcbb7d9ee3350a7b

    SHA1

    a6daf931468a51bfdbb3a8cdee431b12132b2a23

    SHA256

    eee6efe849ade5143fecea3471da8a887037136d591a7202dd7d0e4d1e5b2d39

    SHA512

    971e504d79fa3662fa1089c3d63307f510bf24e239f67c6adfcfd200c0bfebf948654d9ff07956a99ee7f59e878d8f93c98856aeb2ed47f9c5ed4390d5491216

  • C:\Users\Admin\AppData\Local\Temp\Cab698E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3E68.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe.config

    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Users\Admin\AppData\Roaming\securedatalifeasync\universal_.exe

    Filesize

    3.0MB

    MD5

    df016abe8bfe2653c1dca38309260358

    SHA1

    253c95a2b7f13d39b9a03ba9a52785258e439340

    SHA256

    328b42682ffc73069ed31d0a9360aaf75e756cc2e51a280ef9849b9e836a990d

    SHA512

    3fcb697b369444ff62c84dd7b562f685b035e87ed9beab9c603bb2c35d03d57db7f28d1ccc8ed2ffaf606802fc6e3a4e1535f627d9fe8e0a68514f27219762ec

  • memory/1464-101-0x0000000000FC0000-0x0000000000FC2000-memory.dmp

    Filesize

    8KB

  • memory/1464-83-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/1464-82-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/1464-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1688-44-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2016-71-0x0000000000010000-0x0000000000312000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-32-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-48-0x00000000008B0000-0x00000000008C2000-memory.dmp

    Filesize

    72KB

  • memory/2600-68-0x0000000000FE0000-0x0000000000FE2000-memory.dmp

    Filesize

    8KB

  • memory/2600-23-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-67-0x0000000000F40000-0x0000000000F4E000-memory.dmp

    Filesize

    56KB

  • memory/2600-34-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-33-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-50-0x0000000000B30000-0x0000000000B40000-memory.dmp

    Filesize

    64KB

  • memory/2600-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2600-29-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-27-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-25-0x0000000000400000-0x0000000000702000-memory.dmp

    Filesize

    3.0MB

  • memory/2600-49-0x0000000000950000-0x0000000000968000-memory.dmp

    Filesize

    96KB

  • memory/2668-0-0x0000000074D7E000-0x0000000074D7F000-memory.dmp

    Filesize

    4KB

  • memory/2668-18-0x0000000074D70000-0x000000007545E000-memory.dmp

    Filesize

    6.9MB

  • memory/2668-5-0x0000000000350000-0x0000000000362000-memory.dmp

    Filesize

    72KB

  • memory/2668-4-0x0000000000B10000-0x0000000000B6C000-memory.dmp

    Filesize

    368KB

  • memory/2668-3-0x0000000074D70000-0x000000007545E000-memory.dmp

    Filesize

    6.9MB

  • memory/2668-2-0x0000000000200000-0x000000000020E000-memory.dmp

    Filesize

    56KB

  • memory/2668-1-0x00000000010A0000-0x00000000013A2000-memory.dmp

    Filesize

    3.0MB

  • memory/2692-19-0x0000000074D70000-0x000000007545E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-20-0x00000000005F0000-0x0000000000602000-memory.dmp

    Filesize

    72KB

  • memory/2692-16-0x0000000000C60000-0x0000000000F62000-memory.dmp

    Filesize

    3.0MB

  • memory/2692-35-0x0000000074D70000-0x000000007545E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-21-0x0000000004370000-0x00000000043BE000-memory.dmp

    Filesize

    312KB

  • memory/2692-17-0x0000000074D70000-0x000000007545E000-memory.dmp

    Filesize

    6.9MB