Analysis
-
max time kernel
148s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 19:54
Behavioral task
behavioral1
Sample
dwafawfg.exe
Resource
win7-20240729-en
General
-
Target
dwafawfg.exe
-
Size
839KB
-
MD5
20b75cd92b6535a549b51b7814392675
-
SHA1
1e0763547ea4f36a21d1925e4fcce5249f172096
-
SHA256
f1038db3426bff387fd48e9ccb44163155e71d6b3dcf0814ef675a21a6d9e208
-
SHA512
d8d44ee829fecfd8d3edfdf51401172af14227bfa787594e258dab3a08a334b3cf75ca67572330687d8b9cad88b90d8616e26bbe5b47f488ff17f9c937bc1eeb
-
SSDEEP
24576:hRaS04YNEMuExDiU6E5R9s8xY/2l/dDIbt+rx:hR24auS+UjfU2TDIbt+r
Malware Config
Extracted
orcus
segseg
127.0.0.1
9bff9d9bad0e491292c51d6b5206acac
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
11/28/2024 20:53:33
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 1 IoCs
Processes:
AudioDriver.exepid Process 2816 AudioDriver.exe -
Loads dropped DLL 1 IoCs
Processes:
dwafawfg.exepid Process 2420 dwafawfg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dwafawfg.exeAudioDriver.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwafawfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
AudioDriver.exepid Process 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe 2816 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioDriver.exedescription pid Process Token: SeDebugPrivilege 2816 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AudioDriver.exepid Process 2816 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
AudioDriver.exepid Process 2816 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AudioDriver.exepid Process 2816 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
dwafawfg.exedescription pid Process procid_target PID 2420 wrote to memory of 2816 2420 dwafawfg.exe 30 PID 2420 wrote to memory of 2816 2420 dwafawfg.exe 30 PID 2420 wrote to memory of 2816 2420 dwafawfg.exe 30 PID 2420 wrote to memory of 2816 2420 dwafawfg.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\dwafawfg.exe"C:\Users\Admin\AppData\Local\Temp\dwafawfg.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD520b75cd92b6535a549b51b7814392675
SHA11e0763547ea4f36a21d1925e4fcce5249f172096
SHA256f1038db3426bff387fd48e9ccb44163155e71d6b3dcf0814ef675a21a6d9e208
SHA512d8d44ee829fecfd8d3edfdf51401172af14227bfa787594e258dab3a08a334b3cf75ca67572330687d8b9cad88b90d8616e26bbe5b47f488ff17f9c937bc1eeb