Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 01:16
Behavioral task
behavioral1
Sample
25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe
Resource
win7-20241010-en
General
-
Target
25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe
-
Size
1.2MB
-
MD5
b3186c9da291ac61e162cd7101dd0e9c
-
SHA1
ffa77325a388b8247cd1c5018e9d6923dd8e0e15
-
SHA256
25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4
-
SHA512
7bf146ae618767f61f7569ffa43a6d4a5921d0584f60b08337bc3b107bf71d2dd514447782143239a606f09d2489bb3f15ad483cefdfe1edfbf94a015ecefc8f
-
SSDEEP
24576:4wwcS04YNEMuExDiU6E5R9s8xY/2l/dRJ5dtsPxNGf+2xIbt+r5:4wwU4auS+UjfU2T/5XDxxIbt+r
Malware Config
Extracted
orcus
success
127.0.0.1
station-installations.gl.at.ply.gg
f73a90de8f7b4c1badbe8b401fa3780f
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
12/25/2024 01:20:44
-
plugins
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
-
proxyoption
-1
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 1 IoCs
pid Process 2752 AudioDriver.exe -
Loads dropped DLL 2 IoCs
pid Process 576 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe 2752 AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe 2752 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2752 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 576 wrote to memory of 2752 576 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe 32 PID 576 wrote to memory of 2752 576 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe 32 PID 576 wrote to memory of 2752 576 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe 32 PID 576 wrote to memory of 2752 576 25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe"C:\Users\Admin\AppData\Local\Temp\25bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD5b3186c9da291ac61e162cd7101dd0e9c
SHA1ffa77325a388b8247cd1c5018e9d6923dd8e0e15
SHA25625bff9d0695d521aab5ecc9da9b36363d8e9440993146ec717f24bbaeb433fe4
SHA5127bf146ae618767f61f7569ffa43a6d4a5921d0584f60b08337bc3b107bf71d2dd514447782143239a606f09d2489bb3f15ad483cefdfe1edfbf94a015ecefc8f