Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 01:02
Behavioral task
behavioral1
Sample
fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe
Resource
win7-20240903-en
General
-
Target
fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe
-
Size
1.2MB
-
MD5
369a6ed5501c313131a7dfcba6ff360f
-
SHA1
d5dc971586d2c929444c913e7ab2f7be8e3ddf10
-
SHA256
fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c
-
SHA512
c1933f4f7120e3762dbdfdf89f0f54095da555486c1ebc2a429646743f2076e89202d03b5f393de6fab215374afe096c37f41525e40a0b1f8217bd3668fca57c
-
SSDEEP
24576:vywaS04YNEMuExDiU6E5R9s8xY/2l/dRJ5dtsPxNGf/YIbt+rf:vyw24auS+UjfU2T/5XDYIbt+r
Malware Config
Extracted
orcus
straze
26.148.145.110
2a464dca4277420e91b1386ed3af2361
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
12/19/2020 22:37:31
-
plugins
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
-
reconnect_delay
9993
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 2 IoCs
pid Process 2208 WindowsInput.exe 2636 AudioDriver.exe -
Loads dropped DLL 3 IoCs
pid Process 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 2636 AudioDriver.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe 2636 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2636 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2636 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2636 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2636 AudioDriver.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1768 wrote to memory of 2208 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 32 PID 1768 wrote to memory of 2208 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 32 PID 1768 wrote to memory of 2208 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 32 PID 1768 wrote to memory of 2208 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 32 PID 1768 wrote to memory of 2636 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 33 PID 1768 wrote to memory of 2636 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 33 PID 1768 wrote to memory of 2636 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 33 PID 1768 wrote to memory of 2636 1768 fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe"C:\Users\Admin\AppData\Local\Temp\fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260B
MD53ae22967bd3b1ff189178cdc05337b11
SHA1376a527123e7f8d71ca91e0294030f0be36984a9
SHA256c2288388fa163a1145d79510b3033aa346fc32333bc1e08450cf6addb5a274eb
SHA5121528492983069157adb94135bfcbe46da3cea3a69de8aa2872f22431eeee8943bec02d038dd828c1a2f0698fa7c203ce45992c99b9873a7752bb7c8ca10a9beb
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD5369a6ed5501c313131a7dfcba6ff360f
SHA1d5dc971586d2c929444c913e7ab2f7be8e3ddf10
SHA256fe74d29e5d79e70cce64c8954f8c5765a3968840a06a61cabc8573a53ae0e76c
SHA512c1933f4f7120e3762dbdfdf89f0f54095da555486c1ebc2a429646743f2076e89202d03b5f393de6fab215374afe096c37f41525e40a0b1f8217bd3668fca57c
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118