Analysis
-
max time kernel
297s -
max time network
276s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-01-2025 21:23
Behavioral task
behavioral1
Sample
idk.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win11-20241023-en
General
-
Target
idk.exe
-
Size
839KB
-
MD5
50164ef17304f1f7c3629eb91e032d00
-
SHA1
461db872921ccbb108e0e48ce75c370f420a001c
-
SHA256
de0853a9548c4ee17f3f0bab331c38aced7feff18968aa3beb08fa8d3f6eeda4
-
SHA512
355c9337247bcd7831c6576a6725473f21360dcb779313f1082bd59bbc089e4db0f32b8c3fc91efb5f3d76780a48edb84ecc0ac08f3fc43df8983f3b593c2ed3
-
SSDEEP
24576:SmIS04YNEMuExDiU6E5R9s8xY/2l/detnIbt+rX:xQ4auS+UjfU2TedIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1988 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini idk.exe File created C:\Windows\assembly\Desktop.ini idk.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly idk.exe File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe 1988 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1988 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1988 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1988 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 952 wrote to memory of 1988 952 idk.exe 77 PID 952 wrote to memory of 1988 952 idk.exe 77 PID 952 wrote to memory of 1988 952 idk.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD550164ef17304f1f7c3629eb91e032d00
SHA1461db872921ccbb108e0e48ce75c370f420a001c
SHA256de0853a9548c4ee17f3f0bab331c38aced7feff18968aa3beb08fa8d3f6eeda4
SHA512355c9337247bcd7831c6576a6725473f21360dcb779313f1082bd59bbc089e4db0f32b8c3fc91efb5f3d76780a48edb84ecc0ac08f3fc43df8983f3b593c2ed3