Analysis
-
max time kernel
120s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 21:57
Behavioral task
behavioral1
Sample
Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe
Resource
win10v2004-20241007-en
General
-
Target
Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe
-
Size
839KB
-
MD5
e835d0043e7ea70866039c166a7201a5
-
SHA1
472829462be41ae6840aab6202a032e41eb544f3
-
SHA256
12b79d45d2a14245c32c03cfaa88b23a74056f71d982aecba4f6b5d5351a9ec9
-
SHA512
50c58e4eb24d98c3e4a610cacb05f935054e59cdabff43cdc8725a3e043f69639df7e58b12863f5eb18c0454991421b419ee3a38d79b2cf49d7dd74f627a6ff9
-
SSDEEP
24576:xxdS04YNEMuExDiU6E5R9s8xY/2l/d2tnIbt+rd:fP4auS+UjfU2T2dIbt+r
Malware Config
Extracted
orcus
3shop-extreme.gl.at.ply.gg
09efb30bf4734c06a6d7eb3ad0325112
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
01/02/2025 18:15:35
-
plugins
AgEAAA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 1 IoCs
pid Process 2992 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 2672 Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2992 AudioDriver.exe 2992 AudioDriver.exe 2992 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2992 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2992 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2992 2672 Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe 31 PID 2672 wrote to memory of 2992 2672 Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe 31 PID 2672 wrote to memory of 2992 2672 Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe 31 PID 2672 wrote to memory of 2992 2672 Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe"C:\Users\Admin\AppData\Local\Temp\Sigmaboysucksbiggiantcocknovirusdetectednoorcusnoglazebotnetfreefullboxed.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
839KB
MD5e835d0043e7ea70866039c166a7201a5
SHA1472829462be41ae6840aab6202a032e41eb544f3
SHA25612b79d45d2a14245c32c03cfaa88b23a74056f71d982aecba4f6b5d5351a9ec9
SHA51250c58e4eb24d98c3e4a610cacb05f935054e59cdabff43cdc8725a3e043f69639df7e58b12863f5eb18c0454991421b419ee3a38d79b2cf49d7dd74f627a6ff9