Analysis
-
max time kernel
93s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 01:23
Behavioral task
behavioral1
Sample
405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe
Resource
win7-20240903-en
General
-
Target
405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe
-
Size
840KB
-
MD5
2611f32cbe06ece42b45f27d958c322d
-
SHA1
9700c4e31afca1c8f45fa282bf706c8050b78f1b
-
SHA256
405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d
-
SHA512
95de3a74fe4f67d54dd2b30becb1e9746edd2d088321a0165e6d084b6e8a3061e4a2523cc4213f249d6c4e0f7033282391a44ec9e8aa13f11637573d412bbe0d
-
SSDEEP
24576:O9KS04YNEMuExDiU6E5R9s8xY/2l/di5Ibt+r1:O9G4auS+UjfU2T8Ibt+r
Malware Config
Extracted
orcus
tickets-assessing.gl.at.ply.gg
b3af42ab058f41c5a380b64f9f2b4c75
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
02/11/2025 06:02:01
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 41 836 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation 405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe -
Executes dropped EXE 1 IoCs
pid Process 60 AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4872 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 60 AudioDriver.exe 60 AudioDriver.exe 60 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 60 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 60 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 60 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 60 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2316 wrote to memory of 60 2316 405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe 90 PID 2316 wrote to memory of 60 2316 405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe 90 PID 2316 wrote to memory of 60 2316 405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe"C:\Users\Admin\AppData\Local\Temp\405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:60
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NzRDMEY1NDUtRjNFMC00RDJDLTg2M0YtNzc0NDRCOUUxNEQxfSIgdXNlcmlkPSJ7NDY1QjNGMEUtMDdDRS00MDlDLTk2NDktMjk0ODk0N0U5OUMwfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MkE2NDBBNUYtQ0Y4Ni00RUI4LTk0RkMtNTE5NUIxNUUwMkE2fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTY4OTUyMDY4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
840KB
MD52611f32cbe06ece42b45f27d958c322d
SHA19700c4e31afca1c8f45fa282bf706c8050b78f1b
SHA256405f696f0601a0c119275900bf1143d2cc289dd4091c237b7d711bdd544b902d
SHA51295de3a74fe4f67d54dd2b30becb1e9746edd2d088321a0165e6d084b6e8a3061e4a2523cc4213f249d6c4e0f7033282391a44ec9e8aa13f11637573d412bbe0d