Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 01:20
Behavioral task
behavioral1
Sample
aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe
Resource
win7-20240903-en
General
-
Target
aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe
-
Size
3.0MB
-
MD5
745f5802cf1349a0e3c1f308a278c34a
-
SHA1
9299b3b2829086af772ce1290c5d1c7092410a62
-
SHA256
aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d
-
SHA512
11862c68c89d21f95330a956bf50f31ba6b24e3cb508e0f683af11da8e24d02bc4f968cf9ca94762c5461551d94b7dbfcbe1127b66e5fcdfe957258e387a2782
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:56194
sudo_eggjwmyvihnlx7xyepol405yum2yjsha
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\localflowerlow\_to.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014b28-10.dat family_orcus -
Orcurs Rat Executable 11 IoCs
resource yara_rule behavioral1/memory/2280-1-0x0000000000CE0000-0x0000000000FDE000-memory.dmp orcus behavioral1/files/0x0008000000014b28-10.dat orcus behavioral1/memory/3056-18-0x0000000000060000-0x000000000035E000-memory.dmp orcus behavioral1/memory/2888-28-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2888-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2888-26-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2888-33-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2888-31-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2668-39-0x0000000000310000-0x000000000060E000-memory.dmp orcus behavioral1/memory/1836-41-0x0000000000370000-0x000000000066E000-memory.dmp orcus behavioral1/memory/1724-43-0x0000000000280000-0x000000000057E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 3056 _to.exe 2668 _to.exe 1836 _to.exe 1724 _to.exe -
Loads dropped DLL 1 IoCs
pid Process 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3056 set thread context of 2888 3056 _to.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _to.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _to.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _to.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _to.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe 3056 _to.exe 3056 _to.exe 2888 installutil.exe 2888 installutil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe Token: SeDebugPrivilege 3056 _to.exe Token: SeDebugPrivilege 2888 installutil.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2280 wrote to memory of 3056 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe 28 PID 2280 wrote to memory of 3056 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe 28 PID 2280 wrote to memory of 3056 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe 28 PID 2280 wrote to memory of 3056 2280 aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe 28 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 3056 wrote to memory of 2888 3056 _to.exe 30 PID 2632 wrote to memory of 2668 2632 taskeng.exe 31 PID 2632 wrote to memory of 2668 2632 taskeng.exe 31 PID 2632 wrote to memory of 2668 2632 taskeng.exe 31 PID 2632 wrote to memory of 2668 2632 taskeng.exe 31 PID 2632 wrote to memory of 1836 2632 taskeng.exe 34 PID 2632 wrote to memory of 1836 2632 taskeng.exe 34 PID 2632 wrote to memory of 1836 2632 taskeng.exe 34 PID 2632 wrote to memory of 1836 2632 taskeng.exe 34 PID 2632 wrote to memory of 1724 2632 taskeng.exe 35 PID 2632 wrote to memory of 1724 2632 taskeng.exe 35 PID 2632 wrote to memory of 1724 2632 taskeng.exe 35 PID 2632 wrote to memory of 1724 2632 taskeng.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe"C:\Users\Admin\AppData\Local\Temp\aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Roaming\localflowerlow\_to.exe"C:\Users\Admin\AppData\Roaming\localflowerlow\_to.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {40E275FD-2BCC-4692-83B6-224F2A5B5C8F} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\localflowerlow\_to.exeC:\Users\Admin\AppData\Roaming\localflowerlow\_to.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Users\Admin\AppData\Roaming\localflowerlow\_to.exeC:\Users\Admin\AppData\Roaming\localflowerlow\_to.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Users\Admin\AppData\Roaming\localflowerlow\_to.exeC:\Users\Admin\AppData\Roaming\localflowerlow\_to.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD5745f5802cf1349a0e3c1f308a278c34a
SHA19299b3b2829086af772ce1290c5d1c7092410a62
SHA256aadf4f0c02e284ef9ca1f70134cdfe3ad0b461dfeb73d8de5f0fb343589dc86d
SHA51211862c68c89d21f95330a956bf50f31ba6b24e3cb508e0f683af11da8e24d02bc4f968cf9ca94762c5461551d94b7dbfcbe1127b66e5fcdfe957258e387a2782