Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe
Resource
win7-20240903-en
General
-
Target
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe
-
Size
1.2MB
-
MD5
58991bbcf8a974e128ba64f3bcb31e6e
-
SHA1
645a5096283c1f0b63ff07f3927534e44804114d
-
SHA256
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa
-
SHA512
76c35a2b6b787ded9c049b189b8844019720f47c0f2e07ced1c9b9b7622382d50062770f222ad1a0a626e66498be3d3e6cc22ca9c7fbf72d3b29b7f59e881eb6
-
SSDEEP
24576:rwVTXJvatkjAE+k/7aygMpbUdtoQVj020iDqxJooLUcdJYRk:KTQujL+hMyhVj8y8J7UcG
Malware Config
Extracted
orcus
cuties
5virginia-evil.gl.at.ply.gg
c75fa2addeaf42abb9797c0d693eca2b
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
10/27/2024 02:14:09
-
plugins
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
-
reconnect_delay
10000
-
registry_autostart_keyname
cmd
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 2 IoCs
Processes:
AudioDriver.exeAudioDriver.exepid process 2996 AudioDriver.exe 2816 AudioDriver.exe -
Loads dropped DLL 3 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exeAudioDriver.exepid process 2552 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe 2996 AudioDriver.exe 2816 AudioDriver.exe -
Processes:
powershell.exepowershell.exepid process 2112 powershell.exe 2984 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exedescription pid process target process PID 2132 set thread context of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2996 set thread context of 2816 2996 AudioDriver.exe AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AudioDriver.exepowershell.exed05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exepowershell.exed05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
powershell.exepowershell.exeAudioDriver.exepid process 2112 powershell.exe 2984 powershell.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeAudioDriver.exedescription pid process Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2816 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AudioDriver.exepid process 2816 AudioDriver.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exed05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exedescription pid process target process PID 2132 wrote to memory of 2112 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 2132 wrote to memory of 2112 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 2132 wrote to memory of 2112 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 2132 wrote to memory of 2112 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2132 wrote to memory of 2552 2132 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 2552 wrote to memory of 2996 2552 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 2552 wrote to memory of 2996 2552 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 2552 wrote to memory of 2996 2552 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 2552 wrote to memory of 2996 2552 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 2996 wrote to memory of 2984 2996 AudioDriver.exe powershell.exe PID 2996 wrote to memory of 2984 2996 AudioDriver.exe powershell.exe PID 2996 wrote to memory of 2984 2996 AudioDriver.exe powershell.exe PID 2996 wrote to memory of 2984 2996 AudioDriver.exe powershell.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe PID 2996 wrote to memory of 2816 2996 AudioDriver.exe AudioDriver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe"C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe#cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe#cmd4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD558991bbcf8a974e128ba64f3bcb31e6e
SHA1645a5096283c1f0b63ff07f3927534e44804114d
SHA256d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa
SHA51276c35a2b6b787ded9c049b189b8844019720f47c0f2e07ced1c9b9b7622382d50062770f222ad1a0a626e66498be3d3e6cc22ca9c7fbf72d3b29b7f59e881eb6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5dd15abc16b9642fa55aa9f07155da20e
SHA141c8fdb77213c3926984b90dffd6613999cdf152
SHA2563c794691665c3a309e4edbdc5153f4135413f0f7a9e8bc2c37792ca5e09945b1
SHA5122851cceb1a7f5764b615709035a1bc4cf625c078ad8ce320eff42adc596c98ba2707153127b942dbd12469125bf8c956cdcb7884a482facc2867f6abda55d6ad
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf