Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 01:42
Behavioral task
behavioral1
Sample
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe
Resource
win7-20240903-en
General
-
Target
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe
-
Size
8.5MB
-
MD5
5a3a5c2adeced8ccd88c966b036eca10
-
SHA1
d5a4d071368e136132b7236524cd9f0a1c50b995
-
SHA256
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e
-
SHA512
22bce15fc4b0483945884546a6113a41087c39237ff03e59d50dfba3de2b074cab9af85b6bbdc50efe83f6393ac1c1a7eacc228f0fca798b118690ec7f38dc89
-
SSDEEP
24576:l6xS04YNEMuExDiU6E5R9s8xY/2l/dBLc83oIbt+rc:l6z4auS+UjfU2Tpt3oIbt+r
Malware Config
Extracted
orcus
/once-kings.gl.at.ply.gg
4ae0bc3e19914a8c8be89f13c20761a0
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
11/06/2024 07:09:51
-
plugins
AgUFyfihswTdIPqEArukcmEdSF06Hw9CAFMAbwBEACAAUAByAG8AdABlAGMAdABpAG8AbgAHAzEALgAwAEEgOAA4ADUANgA1ADkAYQBjADUAZgBmADEANAAyAGMAMwA4ADAANQBiADIAOQAyADMAOAAzADMAMwBkADEAMQBlAAEAAAACAg==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsInput.exepid process 4548 WindowsInput.exe -
Drops file in System32 directory 3 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exepid process 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exedescription pid process Token: SeDebugPrivilege 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exepid process 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exepid process 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exepid process 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exedescription pid process target process PID 1800 wrote to memory of 4548 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe WindowsInput.exe PID 1800 wrote to memory of 4548 1800 a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe WindowsInput.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe"C:\Users\Admin\AppData\Local\Temp\a95c6033c36e471c1dfea3f7f6975bdb788a5f40fdbb6527779a6cb34e1bae5e.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118