Analysis
-
max time kernel
113s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 21:20
Behavioral task
behavioral1
Sample
ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe
Resource
win10v2004-20241007-en
General
-
Target
ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe
-
Size
845KB
-
MD5
830c9c0d7adb6ec30cdda116b4d53f10
-
SHA1
7e3235dd828895d6c90e702d49e0da1c3bb648cc
-
SHA256
ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8
-
SHA512
7d6c7cdd320408f8f0a213193003874e9ef7c998410bd1948e4f1d04bd083ab68933554960e91073c8e9c51e8cbee72adc479ea49ace65cb2baa3898c13499c9
-
SSDEEP
24576:q2S04YNEMuExDiU6E5R9s8xY/2l/dl9Ibt+ra:qS4auS+UjfU2Tl9Ibt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe -
Executes dropped EXE 1 IoCs
pid Process 4660 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe File opened for modification C:\Windows\assembly\Desktop.ini ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe File created C:\Windows\assembly\Desktop.ini ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe File opened for modification C:\Windows\assembly\Desktop.ini ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe 4660 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4660 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3204 wrote to memory of 4660 3204 ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe 82 PID 3204 wrote to memory of 4660 3204 ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe 82 PID 3204 wrote to memory of 4660 3204 ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe"C:\Users\Admin\AppData\Local\Temp\ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8N.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845KB
MD5830c9c0d7adb6ec30cdda116b4d53f10
SHA17e3235dd828895d6c90e702d49e0da1c3bb648cc
SHA256ffb67c9cc04c69da2ba5390f2e9514ce725033bcc256a7c69679a30cdcbd69b8
SHA5127d6c7cdd320408f8f0a213193003874e9ef7c998410bd1948e4f1d04bd083ab68933554960e91073c8e9c51e8cbee72adc479ea49ace65cb2baa3898c13499c9