Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 01:04
Behavioral task
behavioral1
Sample
7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe
Resource
win7-20240903-en
General
-
Target
7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe
-
Size
5.0MB
-
MD5
14fb495cc853da2b1bab0ef9ad8ea15f
-
SHA1
b6d6589a7a5638c50cbd6cf6482c31db3f941fec
-
SHA256
7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e
-
SHA512
a97cf03fe6c59fb334d57c6dc3f5aca28f80ab3d3b3a89ec9d1f5e08d856ca0d5da8e8eedbe469c31d0a9d3aba8a5a90772d76abf386951d402bab94124b8081
-
SSDEEP
24576:nEu4MROxnFe3idtrrcI0AilFEvxHPfmoo6:nIMiwkrrcI0AilFEvxHP
Malware Config
Extracted
orcus
Test Hack
127.0.0.1:10134
de4e6099f84e48d89e40ea74092aa6a9
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\HDAudioDriver\HDAudioDriver.exe
-
reconnect_delay
10000
-
registry_keyname
Realtek_audio_driver
-
taskscheduler_taskname
Orcus
-
watchdog_path
Temp\chrome.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001757f-17.dat family_orcus -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2056-18-0x0000000001350000-0x000000000143A000-memory.dmp orcus behavioral1/files/0x000700000001757f-17.dat orcus behavioral1/memory/1624-1-0x0000000000F60000-0x000000000104A000-memory.dmp orcus -
Executes dropped EXE 3 IoCs
pid Process 2056 HDAudioDriver.exe 2696 chrome.exe 1640 chrome.exe -
Loads dropped DLL 3 IoCs
pid Process 1624 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe 2056 HDAudioDriver.exe 2696 chrome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek_audio_driver = "\"C:\\Program Files (x86)\\HDAudioDriver\\HDAudioDriver.exe\"" HDAudioDriver.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe File opened for modification C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe File created C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe.config 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HDAudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 1640 chrome.exe 2056 HDAudioDriver.exe 2056 HDAudioDriver.exe 1640 chrome.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2056 HDAudioDriver.exe Token: SeDebugPrivilege 2696 chrome.exe Token: SeDebugPrivilege 1640 chrome.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2056 HDAudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2056 HDAudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2056 HDAudioDriver.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2056 1624 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe 30 PID 1624 wrote to memory of 2056 1624 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe 30 PID 1624 wrote to memory of 2056 1624 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe 30 PID 1624 wrote to memory of 2056 1624 7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe 30 PID 2056 wrote to memory of 2696 2056 HDAudioDriver.exe 31 PID 2056 wrote to memory of 2696 2056 HDAudioDriver.exe 31 PID 2056 wrote to memory of 2696 2056 HDAudioDriver.exe 31 PID 2056 wrote to memory of 2696 2056 HDAudioDriver.exe 31 PID 2696 wrote to memory of 1640 2696 chrome.exe 32 PID 2696 wrote to memory of 1640 2696 chrome.exe 32 PID 2696 wrote to memory of 1640 2696 chrome.exe 32 PID 2696 wrote to memory of 1640 2696 chrome.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe"C:\Users\Admin\AppData\Local\Temp\7e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe"C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe" /launchSelfAndExit "C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe" 2056 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe" /watchProcess "C:\Program Files (x86)\HDAudioDriver\HDAudioDriver.exe" 2056 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD514fb495cc853da2b1bab0ef9ad8ea15f
SHA1b6d6589a7a5638c50cbd6cf6482c31db3f941fec
SHA2567e5af014d000b8f289f758666ec44efc8e5b65475248944cd439433af0ff187e
SHA512a97cf03fe6c59fb334d57c6dc3f5aca28f80ab3d3b3a89ec9d1f5e08d856ca0d5da8e8eedbe469c31d0a9d3aba8a5a90772d76abf386951d402bab94124b8081
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD58fa21bb209fad4fcc7d2ce825bf28cb4
SHA125b01fc88321c0c4c8bd43b242ece6656e870b1f
SHA2569675a0dac35cf7be83e048f95e3b6fbb96a392c8a2f69e9b5dec6aa5905d9f2a
SHA512ba4ca29525c06d5f0e0b339717f825288a2f0b7e0699ab0f1d9188015799001c66172c167ebd8fb5f22d37b3ea432c0b02bf0a2a7afa8efc2868fbf4f9600a27