Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 01:03
Behavioral task
behavioral1
Sample
3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe
Resource
win10v2004-20241007-en
General
-
Target
3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe
-
Size
839KB
-
MD5
6c2c7289dcf4dcf70d81c993d72f26c4
-
SHA1
7687da2f87042f6f8ef5c79d8ed9beca1fe478e7
-
SHA256
3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250
-
SHA512
61195ac5e3da8f5ab807ae0ba698e96f65b8e879afa83b5b67786516d008f34505ff4fc8a3704103f61a287a597943fedab03b836463db222155a3348fdc63f6
-
SSDEEP
24576:TpS04YNEMuExDiU6E5R9s8xY/2l/dmtnIbt+rP:TL4auS+UjfU2TmdIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe -
Executes dropped EXE 1 IoCs
pid Process 3492 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe File opened for modification C:\Windows\assembly\Desktop.ini 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 8 2.tcp.eu.ngrok.io 39 2.tcp.eu.ngrok.io 53 2.tcp.eu.ngrok.io -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe File created C:\Windows\assembly\Desktop.ini 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe File opened for modification C:\Windows\assembly\Desktop.ini 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe 3492 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3492 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3492 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3492 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4268 wrote to memory of 3492 4268 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe 82 PID 4268 wrote to memory of 3492 4268 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe 82 PID 4268 wrote to memory of 3492 4268 3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe"C:\Users\Admin\AppData\Local\Temp\3e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD56c2c7289dcf4dcf70d81c993d72f26c4
SHA17687da2f87042f6f8ef5c79d8ed9beca1fe478e7
SHA2563e29e55b700385d78279334c5831aa5553e007df0c3b1b78a20543b80714d250
SHA51261195ac5e3da8f5ab807ae0ba698e96f65b8e879afa83b5b67786516d008f34505ff4fc8a3704103f61a287a597943fedab03b836463db222155a3348fdc63f6