Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 01:09
Behavioral task
behavioral1
Sample
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe
Resource
win10v2004-20241007-en
General
-
Target
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe
-
Size
1.2MB
-
MD5
6ac4d105ae7156599332cfd8f445475d
-
SHA1
ba978d275b256ea181e8c0065b5a1542666fb385
-
SHA256
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65
-
SHA512
f00d9bee80e14b06e15f295559a77ad41ff0b088dddbb810515793a26f328f09f80f1bfa999758de281d19622afe4092da765bf029e82ab411f5b56d3164a30a
-
SSDEEP
24576:FrS04YNEMuExDiU6E5R9s8xY/2l/djJ5dtsPxNGfAkIbt+rM:Fh4auS+UjfU2T95XD4kIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe -
Executes dropped EXE 2 IoCs
Processes:
WindowsInput.exeMicrosoft Corporation.exepid process 880 WindowsInput.exe 4636 Microsoft Corporation.exe -
Loads dropped DLL 1 IoCs
Processes:
Microsoft Corporation.exepid process 4636 Microsoft Corporation.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exeMicrosoft Corporation.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Speech\\Microsoft Corporation.exe\"" e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Speech\\Microsoft Corporation.exe\"" Microsoft Corporation.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exedescription ioc process File created C:\Windows\assembly\Desktop.ini e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe File opened for modification C:\Windows\assembly\Desktop.ini e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe -
Drops file in System32 directory 3 IoCs
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Windows directory 3 IoCs
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exedescription ioc process File created C:\Windows\assembly\Desktop.ini e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe File opened for modification C:\Windows\assembly\Desktop.ini e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe File opened for modification C:\Windows\assembly e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exeMicrosoft Corporation.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft Corporation.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
Microsoft Corporation.exepid process 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe 4636 Microsoft Corporation.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Microsoft Corporation.exedescription pid process Token: SeDebugPrivilege 4636 Microsoft Corporation.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Microsoft Corporation.exepid process 4636 Microsoft Corporation.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Microsoft Corporation.exepid process 4636 Microsoft Corporation.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Microsoft Corporation.exepid process 4636 Microsoft Corporation.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exedescription pid process target process PID 1760 wrote to memory of 880 1760 e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe WindowsInput.exe PID 1760 wrote to memory of 880 1760 e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe WindowsInput.exe PID 1760 wrote to memory of 4636 1760 e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe Microsoft Corporation.exe PID 1760 wrote to memory of 4636 1760 e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe Microsoft Corporation.exe PID 1760 wrote to memory of 4636 1760 e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe Microsoft Corporation.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe"C:\Users\Admin\AppData\Local\Temp\e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:880
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Corporation.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Corporation.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD56ac4d105ae7156599332cfd8f445475d
SHA1ba978d275b256ea181e8c0065b5a1542666fb385
SHA256e1eee43f72d2ce8c71935da77eca912ce49200d7c7fb3eeff50ef7db679a0e65
SHA512f00d9bee80e14b06e15f295559a77ad41ff0b088dddbb810515793a26f328f09f80f1bfa999758de281d19622afe4092da765bf029e82ab411f5b56d3164a30a
-
Filesize
224B
MD5e469dda91ae810a1f94c96060f3f8a65
SHA10b4b3b0f6f937016b1e045ce5313ee2a65a38630
SHA256d42fee8db8eb0e047ca53ad59b1c9bc69fe04993be36fec502e3532371908842
SHA5122eb4037361c03e195c642a53f55a3182a6df19903db503060e366f2394750e64ae04fdaace61ef5a6dba649defc88322d78edd2928bc53ebd1ce11d68cc88dac
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118