Analysis

  • max time kernel
    149s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-06-2021 06:11

General

  • Target

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe

  • Size

    1.3MB

  • MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

  • SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

  • SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

  • SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

Malware Config

Extracted

Family

orcus

C2

178.5.71.180:80

Mutex

a4d505b115fc4401a4572b6a21933126

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\HD Audio\HD Audio.exe

  • reconnect_delay

    10000

  • registry_keyname

    Hd Audio

  • taskscheduler_taskname

    Hd audio

  • watchdog_path

    AppData\Yourphone.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus Main Payload 4 IoCs
  • Orcurs Rat Executable 4 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe
    "C:\Users\Admin\AppData\Local\Temp\98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:868
    • C:\Program Files (x86)\HD Audio\HD Audio.exe
      "C:\Program Files (x86)\HD Audio\HD Audio.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Roaming\Yourphone.exe
        "C:\Users\Admin\AppData\Roaming\Yourphone.exe" /launchSelfAndExit "C:\Program Files (x86)\HD Audio\HD Audio.exe" 2032 /protectFile
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Roaming\Yourphone.exe
          "C:\Users\Admin\AppData\Roaming\Yourphone.exe" /watchProcess "C:\Program Files (x86)\HD Audio\HD Audio.exe" 2032 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:624
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {515B80A9-A6DB-43F4-B668-B38033060C6B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files (x86)\HD Audio\HD Audio.exe
      "C:\Program Files (x86)\HD Audio\HD Audio.exe"
      2⤵
      • Executes dropped EXE
      PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\HD Audio\HD Audio.exe
    MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

    SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

    SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

  • C:\Program Files (x86)\HD Audio\HD Audio.exe
    MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

    SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

    SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

  • C:\Program Files (x86)\HD Audio\HD Audio.exe
    MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

    SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

    SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

  • C:\Program Files (x86)\HD Audio\HD Audio.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Roaming\Yourphone.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Yourphone.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Yourphone.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • C:\Users\Admin\AppData\Roaming\Yourphone.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Program Files (x86)\HD Audio\HD Audio.exe
    MD5

    fb71ff3ffdd50950d58e5d74f0cb4d36

    SHA1

    fd0882a725e4ade9b3d5a75a0f1cde65cfb16961

    SHA256

    98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab

    SHA512

    fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf

  • \Users\Admin\AppData\Roaming\Yourphone.exe
    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • \Windows\SysWOW64\WindowsInput.exe
    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • memory/624-75-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/624-77-0x0000000019DA0000-0x0000000019DA2000-memory.dmp
    Filesize

    8KB

  • memory/868-70-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/868-73-0x000000001B110000-0x000000001B112000-memory.dmp
    Filesize

    8KB

  • memory/868-66-0x0000000000000000-mapping.dmp
  • memory/1500-100-0x0000000000000000-mapping.dmp
  • memory/1500-104-0x00000000011C0000-0x00000000011C1000-memory.dmp
    Filesize

    4KB

  • memory/1592-106-0x0000000000000000-mapping.dmp
  • memory/1888-98-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1888-92-0x0000000000000000-mapping.dmp
  • memory/1988-61-0x00000000002B0000-0x00000000002BC000-memory.dmp
    Filesize

    48KB

  • memory/1988-63-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB

  • memory/1988-62-0x00000000047C0000-0x000000000481A000-memory.dmp
    Filesize

    360KB

  • memory/1988-59-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB

  • memory/1988-64-0x0000000000540000-0x0000000000550000-memory.dmp
    Filesize

    64KB

  • memory/2032-79-0x0000000000000000-mapping.dmp
  • memory/2032-91-0x0000000000E60000-0x0000000000E6C000-memory.dmp
    Filesize

    48KB

  • memory/2032-90-0x0000000000CF0000-0x0000000000D05000-memory.dmp
    Filesize

    84KB

  • memory/2032-89-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/2032-88-0x00000000009E0000-0x0000000000A28000-memory.dmp
    Filesize

    288KB

  • memory/2032-83-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
    Filesize

    4KB

  • memory/2032-110-0x0000000000D25000-0x0000000000D36000-memory.dmp
    Filesize

    68KB