Analysis
-
max time kernel
127s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:43
Behavioral task
behavioral1
Sample
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe
Resource
win7-20240903-en
General
-
Target
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe
-
Size
3.0MB
-
MD5
628f1f60130e4eae74ee8771b93fe6f6
-
SHA1
9db42db54ef5059cfc2639ea77ea7b537e583769
-
SHA256
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4
-
SHA512
d090b06048f1af05a09d5ba8e1b0158765b3c12276a458cda87dee03834dbea8eda83e3d5685b38892fa748bc5ace26ceffe8e8210290e68aa0d728b3587eece
-
SSDEEP
49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:52518
sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\toprocesstrack\sqldle.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe family_orcus -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2068-1-0x0000000000190000-0x000000000048E000-memory.dmp orcus C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe -
Executes dropped EXE 4 IoCs
Processes:
sqldle.exesqldle.exesqldle.exesqldle.exepid process 2144 sqldle.exe 2976 sqldle.exe 224 sqldle.exe 4336 sqldle.exe -
Loads dropped DLL 16 IoCs
Processes:
msbuild.exepid process 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe 4876 msbuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sqldle.exedescription pid process target process PID 2144 set thread context of 4876 2144 sqldle.exe msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exesqldle.exemsbuild.exesqldle.exesqldle.exesqldle.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqldle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqldle.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exesqldle.exemsbuild.exepid process 2068 b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe 2144 sqldle.exe 2144 sqldle.exe 4876 msbuild.exe 4876 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exesqldle.exemsbuild.exedescription pid process Token: SeDebugPrivilege 2068 b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe Token: SeDebugPrivilege 2144 sqldle.exe Token: SeDebugPrivilege 4876 msbuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exesqldle.exedescription pid process target process PID 2068 wrote to memory of 2144 2068 b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe sqldle.exe PID 2068 wrote to memory of 2144 2068 b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe sqldle.exe PID 2068 wrote to memory of 2144 2068 b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe sqldle.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe PID 2144 wrote to memory of 4876 2144 sqldle.exe msbuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe"C:\Users\Admin\AppData\Local\Temp\b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe"C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exeC:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2976
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exeC:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:224
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exeC:\Users\Admin\AppData\Roaming\toprocesstrack\sqldle.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\DirectoryInfoEx.dll
Filesize224KB
MD5314955d214bb02847e7f8607a16ec550
SHA1c471e2948d0cd1d4a11902a134735f00cd78c0c1
SHA25682fd40348eb630313d5032910d021ebd982fdde086fbe73ba8947a6d2cb40357
SHA5120ea2457db279159c1983455eee50a69305a151c012b9948950d038c101efc08a00da1f456a76a4351770684783c2e01a536ea194bb7f586865865d90d6dbb8de
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\ICSharpCode.SharpZipLib.dll
Filesize196KB
MD5c8164876b6f66616d68387443621510c
SHA17a9df9c25d49690b6a3c451607d311a866b131f4
SHA25640b3d590f95191f3e33e5d00e534fa40f823d9b1bb2a9afe05f139c4e0a3af8d
SHA51244a6accc70c312a16d0e533d3287e380997c5e5d610dbeaa14b2dbb5567f2c41253b895c9817ecd96c85d286795bbe6ab35fd2352fddd9d191669a2fb0774bc4
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\SharpDX.DXGI.dll
Filesize125KB
MD52b44c70c49b70d797fbb748158b5d9bb
SHA193e00e6527e461c45c7868d14cf05c007e478081
SHA2563762d43c83af69cd38c9341a927ca6bd00f6bae8217c874d693047d6df4705bf
SHA512faced62f6ecbfa2ee0d7a47e300302d23030d1f28758cbe9c442e9d8d4f8359c59088aa6237a28103e43d248c8efc7eeaf2c184028701b752df6cce92d6854d0
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\SharpDX.Direct3D11.dll
Filesize271KB
MD598eb5ba5871acdeaebf3a3b0f64be449
SHA1c965284f60ef789b00b10b3df60ee682b4497de3
SHA256d7617d926648849cbfef450b8f48e458ee52e2793fb2251a30094b778aa8848c
SHA512a60025e304713d333e4b82b2d0be28087950688b049c98d2db5910c00b8d45b92e16d25ac8a58ff1318de019de3a9a00c7cbf8a6ad4b5bb1cb175dafa1b9bea2
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\SharpDX.Direct3D9.dll
Filesize338KB
MD5934da0e49208d0881c44fe19d5033840
SHA1a19c5a822e82e41752a08d3bd9110db19a8a5016
SHA25602da4af8cd4a8de19d816000caaae885e676b9e52f136ff071a279c2b8ad34c7
SHA512de62f629c2299b50af62893244a28895d63b78138c8632449984306f45de16bd01076eadbb0d75a700215e970c1df731e202ea640236c0f0da6ed15146193b59
-
Filesize
247KB
MD5ffb4b61cc11bec6d48226027c2c26704
SHA1fa8b9e344accbdc4dffa9b5d821d23f0716da29e
SHA256061542ff3fb36039b7bbffdf3e07b66176b264c1dfd834a14b09c08620717303
SHA51248aa6130bf1f5bd6de19256bbdf754c0158b43dd122cec47bb801a7a7b56f2da268bfdec24d135621764a23278ead3dcc35911a057e2dfa55a348bae8ef7b8a9
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\ShellLibrary.dll
Filesize64KB
MD520aa983bd64aa1f8a37d9e61961eabec
SHA148dfd92883f6b60252ab01e57f8de75d21edf173
SHA256ace8dc565164e7612ed3f964a5d16bdcdda0aac7185ba3639b3b7c6064ca1124
SHA51227560fc2983cde678bc3367563c05452004db9dc2523e30ed43ecc413e1ead0eb5d77152f17bd17c58dfe48b2ff7c1c413b6b4da483a664bab3167e74dc3486d
-
C:\Users\Admin\AppData\Roaming\toprocesstrack\lib_sudo_8fgov2niv443nhhbyp18k4kvo3u9b8dk\TurboJpegWrapper.dll
Filesize1.3MB
MD5ac6acc235ebef6374bed71b37e322874
SHA1a267baad59cd7352167636836bad4b971fcd6b6b
SHA256047b042cebf4c851f0d14f85f16ce952f03e48c20362d4ed9390875d4900fe96
SHA51272ac8b8c8f27264cc261297c325d14a0be2084d007c6132ab8402d87f912fe9189cb074db11625d9f86d29a6188f22a89e58ae45c9131fac4522473567017081
-
Filesize
3.0MB
MD5628f1f60130e4eae74ee8771b93fe6f6
SHA19db42db54ef5059cfc2639ea77ea7b537e583769
SHA256b32d18453bf0f190428462454563ee74b9f0fe4793ba83c8338a9dc14d0a91d4
SHA512d090b06048f1af05a09d5ba8e1b0158765b3c12276a458cda87dee03834dbea8eda83e3d5685b38892fa748bc5ace26ceffe8e8210290e68aa0d728b3587eece
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad