Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 23:10
Behavioral task
behavioral1
Sample
ggg.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ggg.exe
Resource
win10v2004-20241007-en
General
-
Target
ggg.exe
-
Size
839KB
-
MD5
5d9d82b8813a104b8b6b43f09d05a2b3
-
SHA1
bd7375dd611aab5de777b4122f5d133a3c4e3c69
-
SHA256
193fcafc857f48ca7552cef818f18b822fb42d0d130c3395d04883954e0fe79b
-
SHA512
b02aa0e5347b823bb99644dae11be1a1d9642eb13125f302a498183b3a76792c7eee5b24f80a6c7d2e6eaa1c2d1f77403947b3272bde1762068fa6976344938c
-
SSDEEP
24576:RBS04YNEMuExDiU6E5R9s8xY/2l/dGtnIbt+rj:Rj4auS+UjfU2TGdIbt+r
Malware Config
Extracted
orcus
?during-interesting.gl.at.ply.gg
fcd04c2723834b3f94064bb9935f8e97
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
11/28/2024 15:05:56
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 1 IoCs
Processes:
AudioDriver.exepid Process 2808 AudioDriver.exe -
Loads dropped DLL 1 IoCs
Processes:
ggg.exepid Process 2308 ggg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ggg.exeAudioDriver.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
AudioDriver.exepid Process 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe 2808 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioDriver.exedescription pid Process Token: SeDebugPrivilege 2808 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AudioDriver.exepid Process 2808 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
AudioDriver.exepid Process 2808 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ggg.exedescription pid Process procid_target PID 2308 wrote to memory of 2808 2308 ggg.exe 31 PID 2308 wrote to memory of 2808 2308 ggg.exe 31 PID 2308 wrote to memory of 2808 2308 ggg.exe 31 PID 2308 wrote to memory of 2808 2308 ggg.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ggg.exe"C:\Users\Admin\AppData\Local\Temp\ggg.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD55d9d82b8813a104b8b6b43f09d05a2b3
SHA1bd7375dd611aab5de777b4122f5d133a3c4e3c69
SHA256193fcafc857f48ca7552cef818f18b822fb42d0d130c3395d04883954e0fe79b
SHA512b02aa0e5347b823bb99644dae11be1a1d9642eb13125f302a498183b3a76792c7eee5b24f80a6c7d2e6eaa1c2d1f77403947b3272bde1762068fa6976344938c