Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 01:06
Behavioral task
behavioral1
Sample
b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe
Resource
win10v2004-20241007-en
General
-
Target
b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe
-
Size
845KB
-
MD5
6546eb6df97390317bd8254abc7bb5d4
-
SHA1
4e2ae2993226821804afefbd65e4b350f4b0c841
-
SHA256
b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1
-
SHA512
1dfc4e5d7b5e0d687f55c90a6e20a683646109a0e59d4f13b6b28331b16eea094199818930e4805c8360359f3a3a8b7e7452b322fede5c9c4860351999129f2c
-
SSDEEP
24576:tvS04YNEMuExDiU6E5R9s8xY/2l/dH0Ibt+re:tF4auS+UjfU2TH0Ibt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe -
Executes dropped EXE 1 IoCs
pid Process 3720 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe File opened for modification C:\Windows\assembly\Desktop.ini b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe File opened for modification C:\Windows\assembly b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe File created C:\Windows\assembly\Desktop.ini b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe 3720 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3720 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3720 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3720 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3720 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2680 wrote to memory of 3720 2680 b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe 83 PID 2680 wrote to memory of 3720 2680 b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe 83 PID 2680 wrote to memory of 3720 2680 b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe"C:\Users\Admin\AppData\Local\Temp\b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845KB
MD56546eb6df97390317bd8254abc7bb5d4
SHA14e2ae2993226821804afefbd65e4b350f4b0c841
SHA256b3368bbd2146f02b1203d743fa70a0cb890bb9fed80086cedcef28be6ba155c1
SHA5121dfc4e5d7b5e0d687f55c90a6e20a683646109a0e59d4f13b6b28331b16eea094199818930e4805c8360359f3a3a8b7e7452b322fede5c9c4860351999129f2c