Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 01:08
Behavioral task
behavioral1
Sample
6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe
Resource
win10v2004-20241007-en
General
-
Target
6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe
-
Size
1.2MB
-
MD5
27741d70d8dc3815eafc9173a0258c39
-
SHA1
4efc34985a0afdc24bd8daef4b2b9917a29baa40
-
SHA256
6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0
-
SHA512
4ef1e069de2f6627e74e057858502eb115609c3fef88f982c6f67c714588a545118e50c6f4210df2ab43fb73b34d050f9d7d37794792cb84ffb20df26067e78c
-
SSDEEP
24576:YTS04YNEMuExDiU6E5R9s8xY/2l/dRJ5dtsPxNGfqiEIbt+rq:YJ4auS+UjfU2T/5XDoIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe -
Executes dropped EXE 2 IoCs
pid Process 4140 WindowsInput.exe 4308 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 4308 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe File opened for modification C:\Windows\assembly\Desktop.ini 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe File created C:\Windows\assembly\Desktop.ini 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe File opened for modification C:\Windows\assembly\Desktop.ini 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe 4308 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4308 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4308 AudioDriver.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4140 1360 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe 83 PID 1360 wrote to memory of 4140 1360 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe 83 PID 1360 wrote to memory of 4308 1360 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe 84 PID 1360 wrote to memory of 4308 1360 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe 84 PID 1360 wrote to memory of 4308 1360 6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe"C:\Users\Admin\AppData\Local\Temp\6699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4140
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
1.2MB
MD527741d70d8dc3815eafc9173a0258c39
SHA14efc34985a0afdc24bd8daef4b2b9917a29baa40
SHA2566699938ce314896c3f5d86789988c1a7c8b9cca0095b16e46512d0c6947e38b0
SHA5124ef1e069de2f6627e74e057858502eb115609c3fef88f982c6f67c714588a545118e50c6f4210df2ab43fb73b34d050f9d7d37794792cb84ffb20df26067e78c
-
Filesize
224B
MD5e469dda91ae810a1f94c96060f3f8a65
SHA10b4b3b0f6f937016b1e045ce5313ee2a65a38630
SHA256d42fee8db8eb0e047ca53ad59b1c9bc69fe04993be36fec502e3532371908842
SHA5122eb4037361c03e195c642a53f55a3182a6df19903db503060e366f2394750e64ae04fdaace61ef5a6dba649defc88322d78edd2928bc53ebd1ce11d68cc88dac
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118