Skip to content

Hide Navigation Hide TOC

SunOrcal (80365d3a-6d46-4195-a772-364749a6dc06)

SunOrcal is a trojan malware family whose activity dates back to at least 2013. A version discovered in November 2017 incorporates steganography techniques and can collect C2 information via GitHub, obscuring its C2 infrastructure and evading detection using the legitimate site for its first beacon. The threat actors have targeted users in the Vietnam area, spreading phishing emails containing malicious documents purportedly regarding South China Sea disputes. The new SunOrcal version has also been used with the recently discovered Reaver trojan and the original SunOrcal version. Some of the recent activity also incorporates the use of the Surtr malware.

Cluster A Galaxy A Cluster B Galaxy B Level
SURTR (dd919e75-57e8-4e5c-9451-8be6e734f1f3) Tool SunOrcal (80365d3a-6d46-4195-a772-364749a6dc06) Tool 1
SunOrcal (80365d3a-6d46-4195-a772-364749a6dc06) Tool SunOrcal (a51b82ba-7e32-4a8e-b5d0-8d0441bdcce4) Malpedia 1
SunOrcal (80365d3a-6d46-4195-a772-364749a6dc06) Tool Reaver (22b75148-9d58-4fa7-8459-6ef25bbaf759) Tool 1
SURTR (dd919e75-57e8-4e5c-9451-8be6e734f1f3) Tool surtr (8666afcc-8cc2-4856-83de-b7e8b4309367) Malpedia 2
SURTR (dd919e75-57e8-4e5c-9451-8be6e734f1f3) Tool Reaver (22b75148-9d58-4fa7-8459-6ef25bbaf759) Tool 2
Reaver (22b75148-9d58-4fa7-8459-6ef25bbaf759) Tool Reaver (826c31ca-2617-47e4-b236-205da3881182) Malpedia 2