Analysis
-
max time kernel
126s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 01:06
Behavioral task
behavioral1
Sample
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe
Resource
win7-20240705-en
General
-
Target
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe
-
Size
3.0MB
-
MD5
caa98bc7231edb99dceaa3af6101413e
-
SHA1
4c8f2d13553c109735b08cbbbafb96b67fbdcab0
-
SHA256
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6
-
SHA512
d0057cab52fac18160d66c1b1666c990f355329d01f202fa275d349145317d4f85c7be469b74887cb908bed63796a60f65a33142d9b43536825e08fe6fb2163a
-
SSDEEP
49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:36928
sudo_hnvxeei4wvpxc51oei34nitvyfcs45gm
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\cpuwindows\requestdb.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000015bfa-10.dat family_orcus -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Orcurs Rat Executable 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1544-1-0x00000000009C0000-0x0000000000CBE000-memory.dmp orcus behavioral1/files/0x000a000000015bfa-10.dat orcus behavioral1/memory/2676-16-0x0000000000FB0000-0x00000000012AE000-memory.dmp orcus behavioral1/memory/324-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/324-30-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/324-24-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/324-29-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/324-26-0x0000000000400000-0x00000000006FE000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
Processes:
requestdb.exerequestdb.exerequestdb.exerequestdb.exepid Process 2676 requestdb.exe 3044 requestdb.exe 1764 requestdb.exe 608 requestdb.exe -
Loads dropped DLL 1 IoCs
Processes:
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exepid Process 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
requestdb.exedescription pid Process procid_target PID 2676 set thread context of 324 2676 requestdb.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exerequestdb.exemsbuild.exerequestdb.exerequestdb.exerequestdb.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language requestdb.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exerequestdb.exemsbuild.exepid Process 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe 2676 requestdb.exe 2676 requestdb.exe 324 msbuild.exe 324 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exerequestdb.exemsbuild.exedescription pid Process Token: SeDebugPrivilege 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe Token: SeDebugPrivilege 2676 requestdb.exe Token: SeDebugPrivilege 324 msbuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exerequestdb.exetaskeng.exedescription pid Process procid_target PID 1544 wrote to memory of 2676 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe 31 PID 1544 wrote to memory of 2676 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe 31 PID 1544 wrote to memory of 2676 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe 31 PID 1544 wrote to memory of 2676 1544 9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe 31 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2676 wrote to memory of 324 2676 requestdb.exe 33 PID 2576 wrote to memory of 3044 2576 taskeng.exe 34 PID 2576 wrote to memory of 3044 2576 taskeng.exe 34 PID 2576 wrote to memory of 3044 2576 taskeng.exe 34 PID 2576 wrote to memory of 3044 2576 taskeng.exe 34 PID 2576 wrote to memory of 1764 2576 taskeng.exe 36 PID 2576 wrote to memory of 1764 2576 taskeng.exe 36 PID 2576 wrote to memory of 1764 2576 taskeng.exe 36 PID 2576 wrote to memory of 1764 2576 taskeng.exe 36 PID 2576 wrote to memory of 608 2576 taskeng.exe 37 PID 2576 wrote to memory of 608 2576 taskeng.exe 37 PID 2576 wrote to memory of 608 2576 taskeng.exe 37 PID 2576 wrote to memory of 608 2576 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe"C:\Users\Admin\AppData\Local\Temp\9f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exe"C:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0012CF0C-6E85-4168-B258-CF80A00F7C72} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exeC:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exeC:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exeC:\Users\Admin\AppData\Roaming\cpuwindows\requestdb.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD5caa98bc7231edb99dceaa3af6101413e
SHA14c8f2d13553c109735b08cbbbafb96b67fbdcab0
SHA2569f63ae54957d44c12120c6e5166dde4f8c18f3a2ad1d520c069090a80a6451b6
SHA512d0057cab52fac18160d66c1b1666c990f355329d01f202fa275d349145317d4f85c7be469b74887cb908bed63796a60f65a33142d9b43536825e08fe6fb2163a