Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2025 01:18
Behavioral task
behavioral1
Sample
7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe
Resource
win7-20240903-en
General
-
Target
7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe
-
Size
3.0MB
-
MD5
83364daefcaa7db518bf6d1eed20c8d5
-
SHA1
8955bdcacf2bacf47584ef79e6d0ec5ea47f5d7d
-
SHA256
7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e
-
SHA512
a39470c2f9c24d66496070bb0be3fb91b4a530c9075eda4c98aeec1e64c46515fb6af5b155d35a25a2a2491be72fcfa299a140a1ab4780c6920bf9382ad23ac0
-
SSDEEP
49152:ZGX87p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpKu/nRFfjI7L0qbv:ZLHTPJg8z1mKnypSbRxo9JCm
Malware Config
Extracted
orcus
Новый тег
31.44.184.52:60923
sudo_550z99qxc0vmdf57kndisn8ubco4fvz8
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\localasyncdownloads\videodb.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023ccf-13.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/5080-1-0x0000000000780000-0x0000000000A7E000-memory.dmp orcus behavioral2/files/0x000b000000023ccf-13.dat orcus -
Downloads MZ/PE file 1 IoCs
flow pid Process 36 2368 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe -
Executes dropped EXE 4 IoCs
pid Process 872 videodb.exe 3676 videodb.exe 4916 videodb.exe 2120 videodb.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 872 set thread context of 3300 872 videodb.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language videodb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language videodb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language videodb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language videodb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2296 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 5080 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe 872 videodb.exe 872 videodb.exe 3300 installutil.exe 3300 installutil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5080 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe Token: SeDebugPrivilege 872 videodb.exe Token: SeDebugPrivilege 3300 installutil.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5080 wrote to memory of 872 5080 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe 89 PID 5080 wrote to memory of 872 5080 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe 89 PID 5080 wrote to memory of 872 5080 7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe 89 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91 PID 872 wrote to memory of 3300 872 videodb.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe"C:\Users\Admin\AppData\Local\Temp\7ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exe"C:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exeC:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEYwM0NEOEUtMUU1Ri00Njc3LUFBRjAtNTQ4RkYzRkYyNjIyfSIgdXNlcmlkPSJ7NDNFQzQyNjItOUUyNC00NjlELTk4Q0YtMTE5MEREQjkzMEQ4fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7QzA3N0IxMzgtQzg5OS00QURCLTlCNUItNEY5NDdGMjlFNUU5fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjAwMzk3NTk2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2296
-
C:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exeC:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4916
-
C:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exeC:\Users\Admin\AppData\Roaming\localasyncdownloads\videodb.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
3.0MB
MD583364daefcaa7db518bf6d1eed20c8d5
SHA18955bdcacf2bacf47584ef79e6d0ec5ea47f5d7d
SHA2567ed6245c51b961692af9e43f6917ef52960de774f7833b166ef3442550b6c36e
SHA512a39470c2f9c24d66496070bb0be3fb91b4a530c9075eda4c98aeec1e64c46515fb6af5b155d35a25a2a2491be72fcfa299a140a1ab4780c6920bf9382ad23ac0
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad