Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 01:29
Behavioral task
behavioral1
Sample
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe
Resource
win7-20240903-en
General
-
Target
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe
-
Size
875KB
-
MD5
32717e0d2694ccec7bfbd3e99c8297cf
-
SHA1
59ece44c9c73928769853f1a9bafe0ff47366cea
-
SHA256
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce
-
SHA512
604840f2b875c789411f4cb3f425ac24e97720a5c406b1f66c43430ca150531d01ca9d657a413c4f466b1432b3b2bc462e212f87b347e3782bcfe1afa3e59e96
-
SSDEEP
24576:N9KS04YNEMuExDiU6E5R9s8xY/2l/dpN1Ibt+r6R:N9G4auS+UjfU2TX1Ibt+r0
Malware Config
Extracted
orcus
Boxbin
5email-hitting.gl.at.ply.gg
4e114467113140e7b68bcfc740ca663c
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
11/08/2024 19:23:22
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe -
Executes dropped EXE 1 IoCs
Processes:
AudioDriver.exepid process 1840 AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exeAudioDriver.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
AudioDriver.exepid process 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe 1840 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioDriver.exedescription pid process Token: SeDebugPrivilege 1840 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AudioDriver.exepid process 1840 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exedescription pid process target process PID 4976 wrote to memory of 1840 4976 ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe AudioDriver.exe PID 4976 wrote to memory of 1840 4976 ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe AudioDriver.exe PID 4976 wrote to memory of 1840 4976 ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe AudioDriver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe"C:\Users\Admin\AppData\Local\Temp\ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
875KB
MD532717e0d2694ccec7bfbd3e99c8297cf
SHA159ece44c9c73928769853f1a9bafe0ff47366cea
SHA256ba7ba6fbad9c81858a47da22671f0c7a973c96357447f1ad5f71f7e63ec2f2ce
SHA512604840f2b875c789411f4cb3f425ac24e97720a5c406b1f66c43430ca150531d01ca9d657a413c4f466b1432b3b2bc462e212f87b347e3782bcfe1afa3e59e96