Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 21:07
Behavioral task
behavioral1
Sample
AimAssist.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
AimAssist.exe
Resource
win10v2004-20241007-en
General
-
Target
AimAssist.exe
-
Size
839KB
-
MD5
9232f68810b230913f7b46b2db02d8a1
-
SHA1
afece387cdf0f80acf98f57589234b584a8e13c4
-
SHA256
8e2de94aa59d77bb4ba00b39e5b4dddf69321a558975388c666f51084339a03e
-
SHA512
8169ccfd632b590040335c5b59db1a9a50d477795c4e00c49ba3b846e3d2cdc839e3cc2e3f2ebc8450d8f9bced96e596d11cd74cf5a789d29ba49476364f5488
-
SSDEEP
24576:SxdS04YNEMuExDiU6E5R9s8xY/2l/d2tnIbt+r2:GP4auS+UjfU2T2dIbt+r
Malware Config
Extracted
orcus
3buy-response.gl.at.ply.gg
20bafa3dc96e4ee8b82bbe11a3472987
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
01/01/2025 13:05:49
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, mandela.exe" Mandela.exe -
Orcus family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mandela.exe -
Executes dropped EXE 2 IoCs
pid Process 2448 AudioDriver.exe 2116 Mandela.exe -
Loads dropped DLL 2 IoCs
pid Process 2792 AimAssist.exe 2448 AudioDriver.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Mandela.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mandela.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mandela.exe Mandela.exe File opened for modification C:\Windows\mandela.exe Mandela.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AimAssist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Kills process with taskkill 1 IoCs
pid Process 2384 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2448 AudioDriver.exe 2448 AudioDriver.exe 2448 AudioDriver.exe 2116 Mandela.exe 2116 Mandela.exe 2448 AudioDriver.exe 2448 AudioDriver.exe 2448 AudioDriver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2116 Mandela.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2448 AudioDriver.exe Token: SeDebugPrivilege 2116 Mandela.exe Token: SeTakeOwnershipPrivilege 2116 Mandela.exe Token: SeTakeOwnershipPrivilege 2116 Mandela.exe Token: 33 2156 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2156 AUDIODG.EXE Token: 33 2156 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2156 AUDIODG.EXE Token: SeDebugPrivilege 2384 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2448 AudioDriver.exe 2116 Mandela.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2448 AudioDriver.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe 2116 Mandela.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2448 2792 AimAssist.exe 29 PID 2792 wrote to memory of 2448 2792 AimAssist.exe 29 PID 2792 wrote to memory of 2448 2792 AimAssist.exe 29 PID 2792 wrote to memory of 2448 2792 AimAssist.exe 29 PID 2448 wrote to memory of 2116 2448 AudioDriver.exe 31 PID 2448 wrote to memory of 2116 2448 AudioDriver.exe 31 PID 2448 wrote to memory of 2116 2448 AudioDriver.exe 31 PID 2448 wrote to memory of 2116 2448 AudioDriver.exe 31 PID 2116 wrote to memory of 1692 2116 Mandela.exe 33 PID 2116 wrote to memory of 1692 2116 Mandela.exe 33 PID 2116 wrote to memory of 1692 2116 Mandela.exe 33 PID 1692 wrote to memory of 2384 1692 cmd.exe 35 PID 1692 wrote to memory of 2384 1692 cmd.exe 35 PID 1692 wrote to memory of 2384 1692 cmd.exe 35 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Mandela.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mandela.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AimAssist.exe"C:\Users\Admin\AppData\Local\Temp\AimAssist.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\Mandela.exe"C:\Users\Admin\AppData\Local\Temp\Mandela.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k taskkill /f /im explorer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
15.2MB
MD568558a4a7df242046a8a7345501adcf7
SHA1eac84b6bc1be332af4bafc1bdac30b40041a1295
SHA256c6818da28a36a7ed628e5a86ede3a642b609b34b2f61ae4dba9a4814d6822d2f
SHA512160f2d35cabd161c1bb4372de42dff907550b929675f8e450130de0a0f60e703bdad0eb6398437d92db4337b5c3d885dcca398c04af61ff8fe20757f6658dc08
-
Filesize
839KB
MD59232f68810b230913f7b46b2db02d8a1
SHA1afece387cdf0f80acf98f57589234b584a8e13c4
SHA2568e2de94aa59d77bb4ba00b39e5b4dddf69321a558975388c666f51084339a03e
SHA5128169ccfd632b590040335c5b59db1a9a50d477795c4e00c49ba3b846e3d2cdc839e3cc2e3f2ebc8450d8f9bced96e596d11cd74cf5a789d29ba49476364f5488