Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2025 14:13

General

  • Target

    8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe

  • Size

    25KB

  • MD5

    1f8e5cef0742559bc7122d71254a7529

  • SHA1

    5699e66ce3237420a707db83f4462998d3f2902d

  • SHA256

    4056be88c0e703049b52b91bcccfa47f59210363701a2b055aaf0c880b3d13a7

  • SHA512

    f38c163abb7882103ad21404006a296007847eda750a03c73525504bfeb943f20832f5535a67a52bbcd9e6788590272ea34ca004fc560965c001facddc10ff40

  • SSDEEP

    384:g+HOe2ofFzH4WOER07sRcLqQL/9AR9YXrOtUW/gbcPh3w6:52c5UER07fpL/9AR9UvWIbIB

Malware Config

Extracted

Family

orcus

Botnet

Checker

C2

31.44.184.52:64515

Mutex

sudo_gxpx2fq5sk0wew147xrch8my31gbv3uf

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\linuxlinuxpython\bigloadtraffic.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Extracted

Family

orcus

Botnet

юзеры

C2

31.44.184.52:15475

Mutex

sudo_7npytx84tbpmsa73tqukm6m5ekld1o5x

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\phpjs\loweternal.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Orcus main payload 2 IoCs
  • Orcurs Rat Executable 19 IoCs
  • Downloads MZ/PE file 2 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe
    "C:\Users\Admin\AppData\Local\Temp\8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe"
    1⤵
    • Downloads MZ/PE file
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
      "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
        "C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2000
    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1392
    • C:\Users\Admin\AppData\Local\Temp\conhost.exe
      "C:\Users\Admin\AppData\Local\Temp\conhost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
        "C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {EF46BE36-5E41-4394-9875-900FBC6B77E0} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
    • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1700
    • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2668
    • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2168
    • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1268
    • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a1713903e00bfcbe8585cd09ca9390f

    SHA1

    7ec86dbb724edbd6f554a123f752800cf36ae7cf

    SHA256

    7c818e3a03d669fe4d8f967aafbc8a41111cd16b7563e92e84b3de03eca56536

    SHA512

    1d78c333c97f88dba4a8c4e7914e6ce52ac4f818484da3bbe35dd27642e425d0eb10338c5b19cd60720f57d50827882cb148d28bb2d758ea8eb265014b584643

  • C:\Users\Admin\AppData\Local\Temp\CabF1FF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF28E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\cmd.exe

    Filesize

    7.5MB

    MD5

    a3d8d101dcd6a80be5cd07b5e32d5a09

    SHA1

    c1dbe158ebedd44af782ff42d1a468a96c79407d

    SHA256

    8ed74a645592cc432dde7fb4a415b321cf50ce1fc3604f53b715c4f049e7da3a

    SHA512

    07065a1fe628b6ae10f9c31075af1881a98fd2971fa4430389128a7a0192d5178e139bee1d80af4e202155dd5917c23d70aeedc7a603b097763e8eb75a870438

  • C:\Users\Admin\AppData\Local\Temp\conhost.exe

    Filesize

    3.0MB

    MD5

    1836b3e3b693f7f6c7d06295ec71b648

    SHA1

    a946e48562b31c61306255fdc1a09cef5595372a

    SHA256

    04d40526e0a05c2c8d6fae546ede57352fdf44e3247711493a3320ef93a69f43

    SHA512

    7c13cd11cc849b37e81d860321ae4b2d870452a0f158f491856c4fe94bfdade8a821d63a9823f9b16f75867e5829d4b94b39daa4298284eb21fa8e7405936f01

  • C:\Users\Admin\AppData\Local\Temp\dllhost.exe

    Filesize

    3.0MB

    MD5

    7f580432eb19d02f431c76b06da0b824

    SHA1

    4c781782cf508ce8012f9987a413e720db9205e3

    SHA256

    fa2bbc8089706adc0ded30753f526ef1fcab3a1069ab99caba7e8e3ea26d7e6e

    SHA512

    f9f38b26e7c09c45c899ab1c395f684b3b4d6ea0a70b7d7a6e46a2b1edffd0da1ae4b001ba2a98abac234fdbad613d6b19f9d96260e6d9e2eb5dce2f49c99e34

  • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe.config

    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Users\Admin\AppData\Local\Temp\_MEI29122\python312.dll

    Filesize

    1.7MB

    MD5

    6f7c42579f6c2b45fe866747127aef09

    SHA1

    b9487372fe3ed61022e52cc8dbd37e6640e87723

    SHA256

    07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

    SHA512

    aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

  • memory/1268-222-0x0000000001240000-0x000000000153E000-memory.dmp

    Filesize

    3.0MB

  • memory/1392-83-0x000007FEED680000-0x000007FEEDD45000-memory.dmp

    Filesize

    6.8MB

  • memory/1680-192-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/1680-190-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/1680-203-0x0000000000AE0000-0x0000000000AF0000-memory.dmp

    Filesize

    64KB

  • memory/1680-202-0x00000000008D0000-0x00000000008E8000-memory.dmp

    Filesize

    96KB

  • memory/1680-194-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/1680-196-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1680-197-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/1680-198-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/1680-199-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-188-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2000-189-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-181-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-186-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-178-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-201-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-200-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2000-184-0x0000000000400000-0x00000000006FE000-memory.dmp

    Filesize

    3.0MB

  • memory/2076-49-0x0000000000A00000-0x0000000000CFE000-memory.dmp

    Filesize

    3.0MB

  • memory/2076-72-0x0000000000580000-0x00000000005CE000-memory.dmp

    Filesize

    312KB

  • memory/2076-71-0x00000000003C0000-0x00000000003D2000-memory.dmp

    Filesize

    72KB

  • memory/2132-224-0x0000000000310000-0x000000000060E000-memory.dmp

    Filesize

    3.0MB

  • memory/2148-204-0x00000000004E0000-0x00000000004F2000-memory.dmp

    Filesize

    72KB

  • memory/2168-12-0x00000000002F0000-0x00000000002FE000-memory.dmp

    Filesize

    56KB

  • memory/2168-17-0x0000000000620000-0x0000000000632000-memory.dmp

    Filesize

    72KB

  • memory/2168-14-0x0000000000A50000-0x0000000000AAC000-memory.dmp

    Filesize

    368KB

  • memory/2168-45-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2168-13-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2168-10-0x0000000000B70000-0x0000000000E6E000-memory.dmp

    Filesize

    3.0MB

  • memory/2168-9-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB

  • memory/2168-220-0x0000000000D90000-0x000000000108E000-memory.dmp

    Filesize

    3.0MB

  • memory/2584-53-0x0000000000FC0000-0x00000000012BE000-memory.dmp

    Filesize

    3.0MB

  • memory/2616-175-0x000007FEF5D20000-0x000007FEF670C000-memory.dmp

    Filesize

    9.9MB

  • memory/2616-2-0x000007FEF5D20000-0x000007FEF670C000-memory.dmp

    Filesize

    9.9MB

  • memory/2616-1-0x0000000000990000-0x000000000099C000-memory.dmp

    Filesize

    48KB

  • memory/2616-0-0x000007FEF5D23000-0x000007FEF5D24000-memory.dmp

    Filesize

    4KB

  • memory/2940-164-0x0000000000DB0000-0x00000000010AE000-memory.dmp

    Filesize

    3.0MB