Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 01:10
Behavioral task
behavioral1
Sample
6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe
Resource
win7-20241010-en
General
-
Target
6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe
-
Size
3.0MB
-
MD5
e7602b3858bf401ae3d3d4966133921a
-
SHA1
2d5450821c31f47f31cea35ba9dbf551cb0d1309
-
SHA256
6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76
-
SHA512
995c85fbcde4c8eebe4044e8031d57031611439877cc131ff90d25cae172f2ae07d9425978dd731913cf04828957027551e0d2a3ec442ac7d15db66a970e3fa3
-
SSDEEP
49152:c1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:cUHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:11455
sudo_4snvw2vzn1pf9dy09hzgpvgvx7scrpul
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\httpdatalifesecure\cdnauth.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x0014000000015e9a-10.dat family_orcus -
Orcurs Rat Executable 9 IoCs
resource yara_rule behavioral1/memory/2204-1-0x0000000000910000-0x0000000000C0E000-memory.dmp orcus behavioral1/files/0x0014000000015e9a-10.dat orcus behavioral1/memory/2644-17-0x0000000000870000-0x0000000000B6E000-memory.dmp orcus behavioral1/memory/2656-27-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2656-29-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2656-35-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2656-33-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2656-32-0x0000000000400000-0x00000000006FE000-memory.dmp orcus behavioral1/memory/2596-41-0x0000000001010000-0x000000000130E000-memory.dmp orcus -
Executes dropped EXE 4 IoCs
pid Process 2644 cdnauth.exe 2712 cdnauth.exe 2596 cdnauth.exe 880 cdnauth.exe -
Loads dropped DLL 1 IoCs
pid Process 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2644 set thread context of 2656 2644 cdnauth.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdnauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdnauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdnauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdnauth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe 2644 cdnauth.exe 2644 cdnauth.exe 2656 regasm.exe 2656 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe Token: SeDebugPrivilege 2644 cdnauth.exe Token: SeDebugPrivilege 2656 regasm.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2644 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe 30 PID 2204 wrote to memory of 2644 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe 30 PID 2204 wrote to memory of 2644 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe 30 PID 2204 wrote to memory of 2644 2204 6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe 30 PID 2640 wrote to memory of 2712 2640 taskeng.exe 33 PID 2640 wrote to memory of 2712 2640 taskeng.exe 33 PID 2640 wrote to memory of 2712 2640 taskeng.exe 33 PID 2640 wrote to memory of 2712 2640 taskeng.exe 33 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2644 wrote to memory of 2656 2644 cdnauth.exe 32 PID 2640 wrote to memory of 2596 2640 taskeng.exe 34 PID 2640 wrote to memory of 2596 2640 taskeng.exe 34 PID 2640 wrote to memory of 2596 2640 taskeng.exe 34 PID 2640 wrote to memory of 2596 2640 taskeng.exe 34 PID 2640 wrote to memory of 880 2640 taskeng.exe 35 PID 2640 wrote to memory of 880 2640 taskeng.exe 35 PID 2640 wrote to memory of 880 2640 taskeng.exe 35 PID 2640 wrote to memory of 880 2640 taskeng.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe"C:\Users\Admin\AppData\Local\Temp\6d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exe"C:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2C57BE6B-BA44-4723-9FE4-05DB97A3C88B} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exeC:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exeC:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exeC:\Users\Admin\AppData\Roaming\httpdatalifesecure\cdnauth.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3.0MB
MD5e7602b3858bf401ae3d3d4966133921a
SHA12d5450821c31f47f31cea35ba9dbf551cb0d1309
SHA2566d808d0d22c4eb91c8bd79f574cff56db8fe7cbf21c24fb5c195387ea198cb76
SHA512995c85fbcde4c8eebe4044e8031d57031611439877cc131ff90d25cae172f2ae07d9425978dd731913cf04828957027551e0d2a3ec442ac7d15db66a970e3fa3