Analysis
-
max time kernel
188s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 01:05
Static task
static1
Behavioral task
behavioral1
Sample
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe
Resource
win10v2004-20221111-en
General
-
Target
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe
-
Size
26KB
-
MD5
35f1c094070892376e1b06c7663f88cf
-
SHA1
246b6ba9c283cf5376acd8327c381dd44d9020bd
-
SHA256
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800
-
SHA512
4e14c6018663cddfdcbb737f62178438469be6f302cc6aa180038aab50ca68b06866ae787d979d557e37397db152645df6a345bf6427a36285141b8e7205c130
-
SSDEEP
384:tD5bUAt3Huy/lTCF6mGSi4llrdnXpo+deYZwlx9O9SwOtV2+25jPV:t1bz3HuhHl7nXObV9O9Wto5jPV
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
audiohd.exeWUDHost.exepid process 3928 audiohd.exe 4328 WUDHost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exeaudiohd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Audio Driver = "\"C:\\Windows\\system32\\audiohd.exe\"" 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Audio Driver = "\"C:\\Windows\\system32\\audiohd.exe\"" audiohd.exe -
Drops file in System32 directory 2 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exedescription ioc process File created C:\Windows\SysWOW64\audiohd.exe 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe File opened for modification C:\Windows\SysWOW64\audiohd.exe 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe -
Drops file in Program Files directory 2 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exedescription ioc process File created C:\Program Files (x86)\Common Files\WUDHost.exe 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe File opened for modification C:\Program Files (x86)\Common Files\WUDHost.exe 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
audiohd.exeWUDHost.exe822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier audiohd.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 WUDHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WUDHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 audiohd.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exeaudiohd.exeWUDHost.exepid process 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 3928 audiohd.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe 4328 WUDHost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exeaudiohd.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe Token: SeDebugPrivilege 3928 audiohd.exe Token: SeDebugPrivilege 4328 WUDHost.exe Token: 33 3928 audiohd.exe Token: SeIncBasePriorityPrivilege 3928 audiohd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exedescription pid process target process PID 4456 wrote to memory of 3928 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe audiohd.exe PID 4456 wrote to memory of 3928 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe audiohd.exe PID 4456 wrote to memory of 3928 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe audiohd.exe PID 4456 wrote to memory of 4328 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe WUDHost.exe PID 4456 wrote to memory of 4328 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe WUDHost.exe PID 4456 wrote to memory of 4328 4456 822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe"C:\Users\Admin\AppData\Local\Temp\822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\audiohd.exe"C:\Windows\system32\audiohd.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928 -
C:\Program Files (x86)\Common Files\WUDHost.exe"C:\Program Files (x86)\Common Files\WUDHost.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD535f1c094070892376e1b06c7663f88cf
SHA1246b6ba9c283cf5376acd8327c381dd44d9020bd
SHA256822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800
SHA5124e14c6018663cddfdcbb737f62178438469be6f302cc6aa180038aab50ca68b06866ae787d979d557e37397db152645df6a345bf6427a36285141b8e7205c130
-
Filesize
26KB
MD535f1c094070892376e1b06c7663f88cf
SHA1246b6ba9c283cf5376acd8327c381dd44d9020bd
SHA256822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800
SHA5124e14c6018663cddfdcbb737f62178438469be6f302cc6aa180038aab50ca68b06866ae787d979d557e37397db152645df6a345bf6427a36285141b8e7205c130
-
Filesize
26KB
MD535f1c094070892376e1b06c7663f88cf
SHA1246b6ba9c283cf5376acd8327c381dd44d9020bd
SHA256822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800
SHA5124e14c6018663cddfdcbb737f62178438469be6f302cc6aa180038aab50ca68b06866ae787d979d557e37397db152645df6a345bf6427a36285141b8e7205c130
-
Filesize
26KB
MD535f1c094070892376e1b06c7663f88cf
SHA1246b6ba9c283cf5376acd8327c381dd44d9020bd
SHA256822aff4a17a83193bb8954469030f8094986b1166ccbd551f07a77c720bfd800
SHA5124e14c6018663cddfdcbb737f62178438469be6f302cc6aa180038aab50ca68b06866ae787d979d557e37397db152645df6a345bf6427a36285141b8e7205c130