Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 01:24

General

  • Target

    52ba75535ee12f1940514bd049189bb2907e31560a3e4490268c6471dc38b2de.exe

  • Size

    915KB

  • MD5

    3f5d553fc7fd6cf287bcfacce9ecbe7d

  • SHA1

    2b9fa4798907387094963d984f9539426cda6745

  • SHA256

    52ba75535ee12f1940514bd049189bb2907e31560a3e4490268c6471dc38b2de

  • SHA512

    a2b857e8343b69d2c7f3b78d64333b3eae41efc5a5180f636df08f9f60905fbbebf3a43a9deb75c866594390763fa66934cc330e72e54bfe90d3b421bc9afe10

  • SSDEEP

    24576:veC4MROxnFD3tw8XlrrcI0AilFEvxHP9oo3:veMiJ/rrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

Botnet

1

C2

95.165.149.124:4444

Mutex

4977318a1cdb43478f26a78718953817

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %programfiles%\Microsoft\AudioHD\Driver\AudioHD.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Microsoft AudioHD

  • watchdog_path

    AppData\AudioHD.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52ba75535ee12f1940514bd049189bb2907e31560a3e4490268c6471dc38b2de.exe
    "C:\Users\Admin\AppData\Local\Temp\52ba75535ee12f1940514bd049189bb2907e31560a3e4490268c6471dc38b2de.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe" --install
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:2564
    • C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe
      "C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Roaming\AudioHD.exe
        "C:\Users\Admin\AppData\Roaming\AudioHD.exe" /launchSelfAndExit "C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe" 2592 /protectFile
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Users\Admin\AppData\Roaming\AudioHD.exe
          "C:\Users\Admin\AppData\Roaming\AudioHD.exe" /watchProcess "C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe" 2592 "/protectFile"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:2808
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9CBD6DAC-71F0-44B3-B290-A3CA7A783288} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe
      "C:\Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe"
      2⤵
      • Executes dropped EXE
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • \Program Files (x86)\Microsoft\AudioHD\Driver\AudioHD.exe
    Filesize

    915KB

    MD5

    3f5d553fc7fd6cf287bcfacce9ecbe7d

    SHA1

    2b9fa4798907387094963d984f9539426cda6745

    SHA256

    52ba75535ee12f1940514bd049189bb2907e31560a3e4490268c6471dc38b2de

    SHA512

    a2b857e8343b69d2c7f3b78d64333b3eae41efc5a5180f636df08f9f60905fbbebf3a43a9deb75c866594390763fa66934cc330e72e54bfe90d3b421bc9afe10

  • \Users\Admin\AppData\Roaming\AudioHD.exe
    Filesize

    9KB

    MD5

    913967b216326e36a08010fb70f9dba3

    SHA1

    7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

    SHA256

    8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

    SHA512

    c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

  • \Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • memory/1044-63-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/1044-59-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2564-16-0x0000000000FE0000-0x0000000001060000-memory.dmp
    Filesize

    512KB

  • memory/2564-19-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2564-14-0x00000000010C0000-0x00000000010CC000-memory.dmp
    Filesize

    48KB

  • memory/2564-15-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2592-35-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-37-0x0000000004AC0000-0x0000000004B00000-memory.dmp
    Filesize

    256KB

  • memory/2592-41-0x0000000004870000-0x0000000004880000-memory.dmp
    Filesize

    64KB

  • memory/2592-40-0x0000000004370000-0x0000000004388000-memory.dmp
    Filesize

    96KB

  • memory/2592-39-0x0000000004810000-0x000000000485E000-memory.dmp
    Filesize

    312KB

  • memory/2592-62-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-38-0x0000000000420000-0x0000000000432000-memory.dmp
    Filesize

    72KB

  • memory/2592-36-0x0000000000C20000-0x0000000000D0A000-memory.dmp
    Filesize

    936KB

  • memory/2716-60-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-45-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-51-0x0000000004BC0000-0x0000000004C00000-memory.dmp
    Filesize

    256KB

  • memory/2760-55-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2760-58-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2760-54-0x00000000010C0000-0x00000000010C8000-memory.dmp
    Filesize

    32KB

  • memory/2808-61-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-23-0x0000000019A10000-0x0000000019A90000-memory.dmp
    Filesize

    512KB

  • memory/2808-22-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-21-0x0000000001310000-0x000000000131C000-memory.dmp
    Filesize

    48KB

  • memory/2912-34-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2912-2-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/2912-3-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/2912-5-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/2912-1-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2912-4-0x00000000007D0000-0x000000000082C000-memory.dmp
    Filesize

    368KB

  • memory/2912-0-0x0000000000A80000-0x0000000000B6A000-memory.dmp
    Filesize

    936KB