Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 21:07
Behavioral task
behavioral1
Sample
AimAssist.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
AimAssist.exe
Resource
win10v2004-20241007-en
General
-
Target
AimAssist.exe
-
Size
839KB
-
MD5
9232f68810b230913f7b46b2db02d8a1
-
SHA1
afece387cdf0f80acf98f57589234b584a8e13c4
-
SHA256
8e2de94aa59d77bb4ba00b39e5b4dddf69321a558975388c666f51084339a03e
-
SHA512
8169ccfd632b590040335c5b59db1a9a50d477795c4e00c49ba3b846e3d2cdc839e3cc2e3f2ebc8450d8f9bced96e596d11cd74cf5a789d29ba49476364f5488
-
SSDEEP
24576:SxdS04YNEMuExDiU6E5R9s8xY/2l/d2tnIbt+r2:GP4auS+UjfU2T2dIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation AimAssist.exe -
Executes dropped EXE 1 IoCs
pid Process 2504 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini AimAssist.exe File opened for modification C:\Windows\assembly\Desktop.ini AimAssist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly AimAssist.exe File created C:\Windows\assembly\Desktop.ini AimAssist.exe File opened for modification C:\Windows\assembly\Desktop.ini AimAssist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AimAssist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe 2504 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2504 AudioDriver.exe Token: 33 4800 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4800 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2504 AudioDriver.exe 2504 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2504 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3352 wrote to memory of 2504 3352 AimAssist.exe 83 PID 3352 wrote to memory of 2504 3352 AimAssist.exe 83 PID 3352 wrote to memory of 2504 3352 AimAssist.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\AimAssist.exe"C:\Users\Admin\AppData\Local\Temp\AimAssist.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2504
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c0 0x4f01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD59232f68810b230913f7b46b2db02d8a1
SHA1afece387cdf0f80acf98f57589234b584a8e13c4
SHA2568e2de94aa59d77bb4ba00b39e5b4dddf69321a558975388c666f51084339a03e
SHA5128169ccfd632b590040335c5b59db1a9a50d477795c4e00c49ba3b846e3d2cdc839e3cc2e3f2ebc8450d8f9bced96e596d11cd74cf5a789d29ba49476364f5488