Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe
Resource
win7-20241023-en
General
-
Target
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe
-
Size
1.2MB
-
MD5
8ab48c46fae7d005aa5f3a058d567517
-
SHA1
6a1acf1f9d78c295e98903cc60b6eb72f818c487
-
SHA256
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d
-
SHA512
d477529724f2fd26a5fe1c7406c32009f8661ae28b0ff4cf0598cd2975ee243389963b34a499d5f510a4e641cabdfb8f17c9a434d757cd31573e6efd7a66c002
-
SSDEEP
24576:rwVTXJvatkjAE+k/7aygMpbUdtoQVj020iDqxJooLUcdJYRkH:KTQujL+hMyhVj8y8J7UcGm
Malware Config
Extracted
orcus
cuties
5virginia-evil.gl.at.ply.gg
c75fa2addeaf42abb9797c0d693eca2b
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
10/27/2024 02:14:09
-
plugins
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
-
reconnect_delay
10000
-
registry_autostart_keyname
cmd
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 2 IoCs
Processes:
AudioDriver.exeAudioDriver.exepid process 2900 AudioDriver.exe 2760 AudioDriver.exe -
Loads dropped DLL 3 IoCs
Processes:
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exeAudioDriver.exeAudioDriver.exepid process 2464 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 2900 AudioDriver.exe 2760 AudioDriver.exe -
Processes:
powershell.exepowershell.exepid process 2792 powershell.exe 2420 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exeAudioDriver.exedescription pid process target process PID 2264 set thread context of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2900 set thread context of 2760 2900 AudioDriver.exe AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exeAudioDriver.exepowershell.exeAudioDriver.exe5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
powershell.exepowershell.exeAudioDriver.exepid process 2792 powershell.exe 2420 powershell.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe 2760 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeAudioDriver.exedescription pid process Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2760 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AudioDriver.exepid process 2760 AudioDriver.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exeAudioDriver.exedescription pid process target process PID 2264 wrote to memory of 2792 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe powershell.exe PID 2264 wrote to memory of 2792 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe powershell.exe PID 2264 wrote to memory of 2792 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe powershell.exe PID 2264 wrote to memory of 2792 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe powershell.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2264 wrote to memory of 2464 2264 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe PID 2464 wrote to memory of 2900 2464 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe AudioDriver.exe PID 2464 wrote to memory of 2900 2464 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe AudioDriver.exe PID 2464 wrote to memory of 2900 2464 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe AudioDriver.exe PID 2464 wrote to memory of 2900 2464 5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe AudioDriver.exe PID 2900 wrote to memory of 2420 2900 AudioDriver.exe powershell.exe PID 2900 wrote to memory of 2420 2900 AudioDriver.exe powershell.exe PID 2900 wrote to memory of 2420 2900 AudioDriver.exe powershell.exe PID 2900 wrote to memory of 2420 2900 AudioDriver.exe powershell.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe PID 2900 wrote to memory of 2760 2900 AudioDriver.exe AudioDriver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe"C:\Users\Admin\AppData\Local\Temp\5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\5d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d.exe#cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe#cmd4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD538d21b03c56894f3c77a19d0b1baa022
SHA19f3f06557952b7581f9b877abda6d856b34a2b0f
SHA2565064f6035653a1e916f30af10d3c076d958788910122a4c5f2b92b2d537158a5
SHA5122669d0dc090e7d8f6da422360f26dc7e029bdb08a0ef3a0e8f8434ad9cf429748a5499466a19490c3041b3b06688c2396d6489cbe33f06dc8cb26dc97eb4a734
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD58ab48c46fae7d005aa5f3a058d567517
SHA16a1acf1f9d78c295e98903cc60b6eb72f818c487
SHA2565d816fa5fb0796094c69484cd7fb9690fa50ff32591de7521a05f66d0066ee4d
SHA512d477529724f2fd26a5fe1c7406c32009f8661ae28b0ff4cf0598cd2975ee243389963b34a499d5f510a4e641cabdfb8f17c9a434d757cd31573e6efd7a66c002