Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe
Resource
win7-20240903-en
General
-
Target
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe
-
Size
1.2MB
-
MD5
58991bbcf8a974e128ba64f3bcb31e6e
-
SHA1
645a5096283c1f0b63ff07f3927534e44804114d
-
SHA256
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa
-
SHA512
76c35a2b6b787ded9c049b189b8844019720f47c0f2e07ced1c9b9b7622382d50062770f222ad1a0a626e66498be3d3e6cc22ca9c7fbf72d3b29b7f59e881eb6
-
SSDEEP
24576:rwVTXJvatkjAE+k/7aygMpbUdtoQVj020iDqxJooLUcdJYRk:KTQujL+hMyhVj8y8J7UcG
Malware Config
Extracted
orcus
cuties
5virginia-evil.gl.at.ply.gg
c75fa2addeaf42abb9797c0d693eca2b
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
10/27/2024 02:14:09
-
plugins
AgUFyfihswTdIPqEArukcmEdSF06Hw9CAFMAbwBEACAAUAByAG8AdABlAGMAdABpAG8AbgAHAzEALgAwAEEgNwA2ADkAMwA2AGQAMQAzAGMAYQAwAGMANAA5ADQANgA5AGIAMgBkAGUAOAA5ADQAMAAxADkANABiAGEAMAAzAAEFl6aNkQPXkQKOmwKLvFcpr24sKCsVRABpAHMAYQBiAGwAZQAgAFcAZQBiAGMAYQBtACAATABpAGcAaAB0AHMABwMxAC4AMABBIDAAYQA4ADAANgA5AGMAZAA2AGUAMwA1ADQANAA1ADQAYQBkADMAOAAwAGQANABjAGIAYQA4ADYANQA2ADAANwABBcjswb8CldcC3rcCqMa3DYpVf2wVCkcAYQBtAGUAcgAgAFYAaQBlAHcABwMxAC4AMgBBIDQAZAA0ADEAYQAwADEAMgBkADgAMwBlADQAOABmADQAYQAxADEAYQBiAGYAYwA3ADMAMQBkADIAOQAwAGEAYwACAAYG
-
reconnect_delay
10000
-
registry_autostart_keyname
cmd
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe -
Executes dropped EXE 4 IoCs
Processes:
AudioDriver.exeAudioDriver.exeAudioDriver.exeAudioDriver.exepid process 3432 AudioDriver.exe 4048 AudioDriver.exe 4472 AudioDriver.exe 5040 AudioDriver.exe -
Loads dropped DLL 1 IoCs
Processes:
AudioDriver.exepid process 5040 AudioDriver.exe -
Processes:
powershell.exepowershell.exepid process 2092 powershell.exe 4748 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exedescription pid process target process PID 4896 set thread context of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 3432 set thread context of 5040 3432 AudioDriver.exe AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exepowershell.exed05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exeAudioDriver.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exepowershell.exeAudioDriver.exepowershell.exeAudioDriver.exepid process 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe 2092 powershell.exe 2092 powershell.exe 3432 AudioDriver.exe 3432 AudioDriver.exe 3432 AudioDriver.exe 3432 AudioDriver.exe 4748 powershell.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 4748 powershell.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe 5040 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exepowershell.exeAudioDriver.exepowershell.exeAudioDriver.exedescription pid process Token: SeDebugPrivilege 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 3432 AudioDriver.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 5040 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AudioDriver.exepid process 5040 AudioDriver.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exed05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exeAudioDriver.exedescription pid process target process PID 4896 wrote to memory of 2092 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 4896 wrote to memory of 2092 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 4896 wrote to memory of 2092 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe powershell.exe PID 4896 wrote to memory of 116 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 116 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 116 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4896 wrote to memory of 4956 4896 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe PID 4956 wrote to memory of 3432 4956 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 4956 wrote to memory of 3432 4956 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 4956 wrote to memory of 3432 4956 d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe AudioDriver.exe PID 3432 wrote to memory of 4748 3432 AudioDriver.exe powershell.exe PID 3432 wrote to memory of 4748 3432 AudioDriver.exe powershell.exe PID 3432 wrote to memory of 4748 3432 AudioDriver.exe powershell.exe PID 3432 wrote to memory of 4048 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 4048 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 4048 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 4472 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 4472 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 4472 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe PID 3432 wrote to memory of 5040 3432 AudioDriver.exe AudioDriver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe"C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe#cmd2⤵PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe#cmd2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe#cmd4⤵
- Executes dropped EXE
PID:4048
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe#cmd4⤵
- Executes dropped EXE
PID:4472
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe#cmd4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa.exe.log
Filesize321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
19KB
MD59c2e990337a8330ed7f3ccea14bd1a74
SHA1f535f60fc5a311397b986692505a9fe467e65ccb
SHA256c6645eb4e3a430f9df6f92048b23eeead58dea2b60a558522efa671239dac6df
SHA512789b3888c4a15ba6cbc579f85f8ba1766a1f1f547463ec9b7e789152c4226671f1659fad9bd2eca70515e7749ffec063764da8678b430ab35c88ba8bc104696a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD558991bbcf8a974e128ba64f3bcb31e6e
SHA1645a5096283c1f0b63ff07f3927534e44804114d
SHA256d05f328df78420b8d97cb7205cccee30617ebeff333ac8d5ed32f6da69563baa
SHA51276c35a2b6b787ded9c049b189b8844019720f47c0f2e07ced1c9b9b7622382d50062770f222ad1a0a626e66498be3d3e6cc22ca9c7fbf72d3b29b7f59e881eb6