Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 01:02
Behavioral task
behavioral1
Sample
b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe
Resource
win10v2004-20241007-en
General
-
Target
b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe
-
Size
839KB
-
MD5
35019eec56f86638a5a2e48655e99d8c
-
SHA1
1bef4428047087898732ccc36ed3c896190092c8
-
SHA256
b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269
-
SHA512
ac4ce1fdcd2b79bf6085107aab662afd7c21c96fb5f915f2b4dca418301cafb7fd5ab6a5792f058486e3db7866a69e16271f28c305573de5cc364e1b8c16602f
-
SSDEEP
24576:4BS04YNEMuExDiU6E5R9s8xY/2l/dIt1Ibt+rb:4j4auS+UjfU2TIrIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe -
Executes dropped EXE 1 IoCs
pid Process 3268 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe File opened for modification C:\Windows\assembly\Desktop.ini b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe File created C:\Windows\assembly\Desktop.ini b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe File opened for modification C:\Windows\assembly\Desktop.ini b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe 3268 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3268 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3268 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1596 wrote to memory of 3268 1596 b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe 82 PID 1596 wrote to memory of 3268 1596 b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe 82 PID 1596 wrote to memory of 3268 1596 b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe"C:\Users\Admin\AppData\Local\Temp\b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD535019eec56f86638a5a2e48655e99d8c
SHA11bef4428047087898732ccc36ed3c896190092c8
SHA256b22e9313124a9aa8c91f4de85a45aedb718119fc2e65d80eb72aaafb808b3269
SHA512ac4ce1fdcd2b79bf6085107aab662afd7c21c96fb5f915f2b4dca418301cafb7fd5ab6a5792f058486e3db7866a69e16271f28c305573de5cc364e1b8c16602f