Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 01:03
Behavioral task
behavioral1
Sample
dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe
Resource
win7-20240903-en
General
-
Target
dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe
-
Size
924KB
-
MD5
58e4b372703004a321ab6c1a0d14536b
-
SHA1
68bb1f822b5d93a51156458f23dbaefcec75e035
-
SHA256
dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41
-
SHA512
c855082bff3256d04d4cc8874437fdfb6ee937b455527f910584b49cfe658ad37edb3a10acb09301c35d7d574de2aeeb13deb0c58e752375f3e8bbd6157c1e7f
-
SSDEEP
12288:m0XCGPSX0zbyD+ndg+QCImGYUl9qyzlkE2kUNCd6zONefAUUFEplMETQ7dG1lFlc:+mS4MROxnFE3F8rrcI0AilFEvxHjZQX
Malware Config
Extracted
orcus
BUILD1
0.0.0.0:1268
979c2ee9d7ff48d0a2e4e2df3c2c864d
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Common Files\System\HD Audio\HDAudio.exe
-
reconnect_delay
10000
-
registry_keyname
HDAudioDriver
-
taskscheduler_taskname
HDAudioDriver
-
watchdog_path
AppData\HDAudioWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cbf-38.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral2/memory/560-1-0x00000000002E0000-0x00000000003CE000-memory.dmp orcus behavioral2/files/0x0007000000023cbf-38.dat orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation HDAudio.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation HDAudioWatchdog.exe -
Executes dropped EXE 6 IoCs
pid Process 896 WindowsInput.exe 2808 WindowsInput.exe 2608 HDAudio.exe 1708 HDAudio.exe 1408 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HDAudioDriver = "\"C:\\Program Files\\Common Files\\System\\HD Audio\\HDAudio.exe\"" HDAudio.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Common Files\System\HD Audio\HDAudio.exe dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe File opened for modification C:\Program Files\Common Files\System\HD Audio\HDAudio.exe dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe File created C:\Program Files\Common Files\System\HD Audio\HDAudio.exe.config dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HDAudioWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HDAudioWatchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe 3580 HDAudioWatchdog.exe 2608 HDAudio.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2608 HDAudio.exe Token: SeDebugPrivilege 1408 HDAudioWatchdog.exe Token: SeDebugPrivilege 3580 HDAudioWatchdog.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2608 HDAudio.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 560 wrote to memory of 896 560 dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe 84 PID 560 wrote to memory of 896 560 dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe 84 PID 560 wrote to memory of 2608 560 dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe 86 PID 560 wrote to memory of 2608 560 dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe 86 PID 2608 wrote to memory of 1408 2608 HDAudio.exe 88 PID 2608 wrote to memory of 1408 2608 HDAudio.exe 88 PID 2608 wrote to memory of 1408 2608 HDAudio.exe 88 PID 1408 wrote to memory of 3580 1408 HDAudioWatchdog.exe 89 PID 1408 wrote to memory of 3580 1408 HDAudioWatchdog.exe 89 PID 1408 wrote to memory of 3580 1408 HDAudioWatchdog.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe"C:\Users\Admin\AppData\Local\Temp\dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:896
-
-
C:\Program Files\Common Files\System\HD Audio\HDAudio.exe"C:\Program Files\Common Files\System\HD Audio\HDAudio.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\HDAudioWatchdog.exe"C:\Users\Admin\AppData\Roaming\HDAudioWatchdog.exe" /launchSelfAndExit "C:\Program Files\Common Files\System\HD Audio\HDAudio.exe" 26083⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\HDAudioWatchdog.exe"C:\Users\Admin\AppData\Roaming\HDAudioWatchdog.exe" /watchProcess "C:\Program Files\Common Files\System\HD Audio\HDAudio.exe" 26084⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2808
-
C:\Program Files\Common Files\System\HD Audio\HDAudio.exe"C:\Program Files\Common Files\System\HD Audio\HDAudio.exe"1⤵
- Executes dropped EXE
PID:1708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD558e4b372703004a321ab6c1a0d14536b
SHA168bb1f822b5d93a51156458f23dbaefcec75e035
SHA256dc24215a88cc28f21902e2eb3d378a8ed244389cd4315151864cef92324c0b41
SHA512c855082bff3256d04d4cc8874437fdfb6ee937b455527f910584b49cfe658ad37edb3a10acb09301c35d7d574de2aeeb13deb0c58e752375f3e8bbd6157c1e7f
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD593be0ddd4addede106969ef695b9363b
SHA1bff5545e1ec7d23150aa2b683360c657bc8e2195
SHA256f0d045eae38b082b071abfdb223754fa5e6ca35ecdaa5ec2dc7e523cf94bee79
SHA51238869c6772c59d528d7e414212e07059f39a234bb4e9cb10f5c037fbd5f104dba7e499075870a47841dd6d09782d239f2c4e0a22949410ee6335385a4c927e8d
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad