Analysis
-
max time kernel
292s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 22:37
Behavioral task
behavioral1
Sample
idk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win10v2004-20241007-en
General
-
Target
idk.exe
-
Size
839KB
-
MD5
605d73e9bf77ed652af072176bc1be67
-
SHA1
063f50dee4ef0ada0aa8b67cba1b2098f97ecd97
-
SHA256
cedc75de765783038eed29e50b78f3be3b846e2ad8fdf591880072a9dd91d17a
-
SHA512
732c5fe970994a9bbfdcedcc6bf2c6d7827beefe84ebd9f81a0b84d29ca26dd559c2210260aac9276d26c43fa9c9ca445b266de2f4f33a09d70199a94164d07f
-
SSDEEP
24576:fpS04YNEMuExDiU6E5R9s8xY/2l/dmtnIbt+rj:fL4auS+UjfU2TmdIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
idk.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation idk.exe -
Executes dropped EXE 1 IoCs
Processes:
AudioDriver.exepid Process 4524 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
idk.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Drops file in Windows directory 3 IoCs
Processes:
idk.exedescription ioc Process File opened for modification C:\Windows\assembly idk.exe File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
idk.exeAudioDriver.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AudioDriver.exepid Process 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe 4524 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioDriver.exedescription pid Process Token: SeDebugPrivilege 4524 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AudioDriver.exepid Process 4524 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
AudioDriver.exepid Process 4524 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
idk.exedescription pid Process procid_target PID 4692 wrote to memory of 4524 4692 idk.exe 83 PID 4692 wrote to memory of 4524 4692 idk.exe 83 PID 4692 wrote to memory of 4524 4692 idk.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5605d73e9bf77ed652af072176bc1be67
SHA1063f50dee4ef0ada0aa8b67cba1b2098f97ecd97
SHA256cedc75de765783038eed29e50b78f3be3b846e2ad8fdf591880072a9dd91d17a
SHA512732c5fe970994a9bbfdcedcc6bf2c6d7827beefe84ebd9f81a0b84d29ca26dd559c2210260aac9276d26c43fa9c9ca445b266de2f4f33a09d70199a94164d07f