Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:31
Behavioral task
behavioral1
Sample
example.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
example.exe
Resource
win10v2004-20241007-en
General
-
Target
example.exe
-
Size
839KB
-
MD5
351808659677be354200ca26e9b63f5a
-
SHA1
a147a31f13d21ff0bf0eca9c8dcf20b7cab5e363
-
SHA256
60d79803c2b81c09f266a57c1e91476d1a5ef4abd3cccc113cd84077398edead
-
SHA512
c8bcb1278652b76e4825cb4ede51f59790469f17c37b9b75f31c3208d2570c287e9e2dcf17ebd2f406927c558490860bd30b214949a276d66492d6142e125dc8
-
SSDEEP
24576:UBS04YNEMuExDiU6E5R9s8xY/2l/dGtnIbt+ri:Uj4auS+UjfU2TGdIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
example.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation example.exe -
Executes dropped EXE 1 IoCs
Processes:
AudioDriver.exepid process 1856 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
example.exedescription ioc process File created C:\Windows\assembly\Desktop.ini example.exe File opened for modification C:\Windows\assembly\Desktop.ini example.exe -
Drops file in Windows directory 3 IoCs
Processes:
example.exedescription ioc process File opened for modification C:\Windows\assembly example.exe File created C:\Windows\assembly\Desktop.ini example.exe File opened for modification C:\Windows\assembly\Desktop.ini example.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
example.exeAudioDriver.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language example.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
AudioDriver.exepid process 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioDriver.exedescription pid process Token: SeDebugPrivilege 1856 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AudioDriver.exepid process 1856 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
AudioDriver.exepid process 1856 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
example.exedescription pid process target process PID 4452 wrote to memory of 1856 4452 example.exe AudioDriver.exe PID 4452 wrote to memory of 1856 4452 example.exe AudioDriver.exe PID 4452 wrote to memory of 1856 4452 example.exe AudioDriver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\example.exe"C:\Users\Admin\AppData\Local\Temp\example.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5351808659677be354200ca26e9b63f5a
SHA1a147a31f13d21ff0bf0eca9c8dcf20b7cab5e363
SHA25660d79803c2b81c09f266a57c1e91476d1a5ef4abd3cccc113cd84077398edead
SHA512c8bcb1278652b76e4825cb4ede51f59790469f17c37b9b75f31c3208d2570c287e9e2dcf17ebd2f406927c558490860bd30b214949a276d66492d6142e125dc8