General

  • Target

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

  • Size

    1.3MB

  • Sample

    210629-sadww5wyyx

  • MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

  • SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

  • SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

  • SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

Malware Config

Extracted

Family

orcus

C2

178.5.71.180:80

Mutex

a4d505b115fc4401a4572b6a21933126

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\HD Audio\HD Audio.exe

  • reconnect_delay

    10000

  • registry_keyname

    Hd Audio

  • taskscheduler_taskname

    Hd audio

  • watchdog_path

    AppData\Yourphone.exe

Targets

    • Target

      98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    • Size

      1.3MB

    • MD5

      fb71ff3ffdd50950d58e5d74f0cb4d36

    • SHA1

      fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

    • SHA256

      98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    • SHA512

      fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

    • Orcus

      Orcus is a Remote Access Trojan that is being sold on underground forums.

    • Orcus Main Payload

    • Orcurs Rat Executable

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks