Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 01:02
Behavioral task
behavioral1
Sample
9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe
Resource
win10v2004-20241007-en
General
-
Target
9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe
-
Size
839KB
-
MD5
810281f7ed20d8e458b303abaebac5f4
-
SHA1
f9610dc859ed9bff05d480ea2896f2c443b20c6b
-
SHA256
9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552
-
SHA512
779e618b31edb51cc63daf03502f9501e9146bfcc4b2aad6dbc76550f7d765729aa810b4ca49b29ed61d33fdf3d5e140886124d5f96e3bf3a4420b61bf4fc482
-
SSDEEP
24576:0FS04YNEMuExDiU6E5R9s8xY/2l/drtnIbt+rj:034auS+UjfU2TrdIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe -
Executes dropped EXE 1 IoCs
pid Process 3680 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe File opened for modification C:\Windows\assembly\Desktop.ini 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe File created C:\Windows\assembly\Desktop.ini 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe File opened for modification C:\Windows\assembly\Desktop.ini 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3680 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3680 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3680 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3680 4856 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe 83 PID 4856 wrote to memory of 3680 4856 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe 83 PID 4856 wrote to memory of 3680 4856 9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe"C:\Users\Admin\AppData\Local\Temp\9e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5810281f7ed20d8e458b303abaebac5f4
SHA1f9610dc859ed9bff05d480ea2896f2c443b20c6b
SHA2569e71c5f1b0f381b831374387008961b83a25cc0efff03ffcdb856f6e5eeef552
SHA512779e618b31edb51cc63daf03502f9501e9146bfcc4b2aad6dbc76550f7d765729aa810b4ca49b29ed61d33fdf3d5e140886124d5f96e3bf3a4420b61bf4fc482