Analysis
-
max time kernel
127s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 01:09
Behavioral task
behavioral1
Sample
45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe
Resource
win7-20241010-en
General
-
Target
45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe
-
Size
3.0MB
-
MD5
2e65d39231c271323e6e7e2f7d016985
-
SHA1
28952b4a8e6905489d56cc823f84a3ce01a8713f
-
SHA256
45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297
-
SHA512
e2bbd11a66a87b27747262f73c7e61965181c6326ccd7855d131e4a1903c8c65c0bb1ac036c8d622f1f303c2d7fb182ac2aa9177b3e748a08f648a5d7a049a8a
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qb:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:53590
sudo_bgvn4z29g87ta54lgxgcm5q5neuwi94a
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\videocdnprocessor\phpgeo.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b5e-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/2484-1-0x0000000000A80000-0x0000000000D7E000-memory.dmp orcus behavioral2/files/0x000b000000023b5e-13.dat orcus -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\Control Panel\International\Geo\Nation 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe -
Executes dropped EXE 4 IoCs
pid Process 1404 phpgeo.exe 3064 phpgeo.exe 3888 phpgeo.exe 2608 phpgeo.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1404 set thread context of 3188 1404 phpgeo.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phpgeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phpgeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phpgeo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language phpgeo.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2484 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe 1404 phpgeo.exe 1404 phpgeo.exe 3188 installutil.exe 3188 installutil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2484 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe Token: SeDebugPrivilege 1404 phpgeo.exe Token: SeDebugPrivilege 3188 installutil.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2484 wrote to memory of 1404 2484 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe 85 PID 2484 wrote to memory of 1404 2484 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe 85 PID 2484 wrote to memory of 1404 2484 45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe 85 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87 PID 1404 wrote to memory of 3188 1404 phpgeo.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe"C:\Users\Admin\AppData\Local\Temp\45c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exe"C:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exeC:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
C:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exeC:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3888
-
C:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exeC:\Users\Admin\AppData\Roaming\videocdnprocessor\phpgeo.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD52e65d39231c271323e6e7e2f7d016985
SHA128952b4a8e6905489d56cc823f84a3ce01a8713f
SHA25645c269649cb7fcde0a5336eab1a00a101010eb2322c109b0492526e758d3b297
SHA512e2bbd11a66a87b27747262f73c7e61965181c6326ccd7855d131e4a1903c8c65c0bb1ac036c8d622f1f303c2d7fb182ac2aa9177b3e748a08f648a5d7a049a8a
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad