Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
29-06-2021 06:11
Static task
static1
Behavioral task
behavioral1
Sample
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe
Resource
win10v20210410
General
-
Target
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe
-
Size
1.3MB
-
MD5
fb71ff3ffdd50950d58e5d74f0cb4d36
-
SHA1
fd0882a725e4ade9b3d5a75a0f1cde65cfb16961
-
SHA256
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab
-
SHA512
fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf
Malware Config
Extracted
orcus
178.5.71.180:80
a4d505b115fc4401a4572b6a21933126
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\HD Audio\HD Audio.exe
-
reconnect_delay
10000
-
registry_keyname
Hd Audio
-
taskscheduler_taskname
Hd audio
-
watchdog_path
AppData\Yourphone.exe
Signatures
-
Orcus Main Payload 3 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\HD Audio\HD Audio.exe family_orcus C:\Program Files (x86)\HD Audio\HD Audio.exe family_orcus C:\Program Files (x86)\HD Audio\HD Audio.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\HD Audio\HD Audio.exe orcus C:\Program Files (x86)\HD Audio\HD Audio.exe orcus C:\Program Files (x86)\HD Audio\HD Audio.exe orcus -
Executes dropped EXE 6 IoCs
Processes:
WindowsInput.exeWindowsInput.exeHD Audio.exeHD Audio.exeYourphone.exeYourphone.exepid process 740 WindowsInput.exe 2784 WindowsInput.exe 1096 HD Audio.exe 3612 HD Audio.exe 2352 Yourphone.exe 2704 Yourphone.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
HD Audio.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hd Audio = "\"C:\\Program Files (x86)\\HD Audio\\HD Audio.exe\"" HD Audio.exe -
Drops file in System32 directory 3 IoCs
Processes:
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exedescription ioc process File created C:\Program Files (x86)\HD Audio\HD Audio.exe.config 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe File created C:\Program Files (x86)\HD Audio\HD Audio.exe 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe File opened for modification C:\Program Files (x86)\HD Audio\HD Audio.exe 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
HD Audio.exeYourphone.exepid process 1096 HD Audio.exe 1096 HD Audio.exe 1096 HD Audio.exe 2704 Yourphone.exe 2704 Yourphone.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe 1096 HD Audio.exe 2704 Yourphone.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HD Audio.exeYourphone.exeYourphone.exedescription pid process Token: SeDebugPrivilege 1096 HD Audio.exe Token: SeDebugPrivilege 2352 Yourphone.exe Token: SeDebugPrivilege 2704 Yourphone.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
HD Audio.exepid process 1096 HD Audio.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
HD Audio.exepid process 1096 HD Audio.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HD Audio.exepid process 1096 HD Audio.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exeHD Audio.exeYourphone.exedescription pid process target process PID 3908 wrote to memory of 740 3908 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe WindowsInput.exe PID 3908 wrote to memory of 740 3908 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe WindowsInput.exe PID 3908 wrote to memory of 1096 3908 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe HD Audio.exe PID 3908 wrote to memory of 1096 3908 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe HD Audio.exe PID 3908 wrote to memory of 1096 3908 98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe HD Audio.exe PID 1096 wrote to memory of 2352 1096 HD Audio.exe Yourphone.exe PID 1096 wrote to memory of 2352 1096 HD Audio.exe Yourphone.exe PID 1096 wrote to memory of 2352 1096 HD Audio.exe Yourphone.exe PID 2352 wrote to memory of 2704 2352 Yourphone.exe Yourphone.exe PID 2352 wrote to memory of 2704 2352 Yourphone.exe Yourphone.exe PID 2352 wrote to memory of 2704 2352 Yourphone.exe Yourphone.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe"C:\Users\Admin\AppData\Local\Temp\98cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:740
-
-
C:\Program Files (x86)\HD Audio\HD Audio.exe"C:\Program Files (x86)\HD Audio\HD Audio.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Roaming\Yourphone.exe"C:\Users\Admin\AppData\Roaming\Yourphone.exe" /launchSelfAndExit "C:\Program Files (x86)\HD Audio\HD Audio.exe" 1096 /protectFile3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\Yourphone.exe"C:\Users\Admin\AppData\Roaming\Yourphone.exe" /watchProcess "C:\Program Files (x86)\HD Audio\HD Audio.exe" 1096 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2784
-
C:\Program Files (x86)\HD Audio\HD Audio.exe"C:\Program Files (x86)\HD Audio\HD Audio.exe"1⤵
- Executes dropped EXE
PID:3612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fb71ff3ffdd50950d58e5d74f0cb4d36
SHA1fd0882a725e4ade9b3d5a75a0f1cde65cfb16961
SHA25698cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab
SHA512fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf
-
MD5
fb71ff3ffdd50950d58e5d74f0cb4d36
SHA1fd0882a725e4ade9b3d5a75a0f1cde65cfb16961
SHA25698cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab
SHA512fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf
-
MD5
fb71ff3ffdd50950d58e5d74f0cb4d36
SHA1fd0882a725e4ade9b3d5a75a0f1cde65cfb16961
SHA25698cf24d2820d87e587ce0073fb303066192dede2b2a3b319f9d15d7949a25eab
SHA512fc594764ffc45d83907c2aaefb76290803f16c341501784e3d716825d613ec95e469da44954b1beac47d8c1d3ffc6f1bff8cbf21b3766a942a29c1611b44dfbf
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad