Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-01-2025 20:12
Behavioral task
behavioral1
Sample
ez.exe
Resource
win11-20241007-en
General
-
Target
ez.exe
-
Size
839KB
-
MD5
ccae23e87701adf3fb82573db5b2ff45
-
SHA1
9dedb0f36aeacffca31f63e0d01f4cc39db3c73f
-
SHA256
395acd12dafd95c85a5c3310a24815b6c2d0fc091fe2ddb04a23a2317c3a76ac
-
SHA512
15ff5567e15722bc597e2b255969bdeb09af054a151611085d2fe41063d6554b5629a8dd92a5d947def2cf0003b4f77bc3b4dea333c6adfac06a2df0c3abee93
-
SSDEEP
24576:AxdS04YNEMuExDiU6E5R9s8xY/2l/d2tnIbt+rG:QP4auS+UjfU2T2dIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4588 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ez.exe File opened for modification C:\Windows\assembly\Desktop.ini ez.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly ez.exe File created C:\Windows\assembly\Desktop.ini ez.exe File opened for modification C:\Windows\assembly\Desktop.ini ez.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4588 AudioDriver.exe 4588 AudioDriver.exe 4588 AudioDriver.exe 4588 AudioDriver.exe 4588 AudioDriver.exe 4588 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4588 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4588 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4588 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2820 wrote to memory of 4588 2820 ez.exe 77 PID 2820 wrote to memory of 4588 2820 ez.exe 77 PID 2820 wrote to memory of 4588 2820 ez.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\ez.exe"C:\Users\Admin\AppData\Local\Temp\ez.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5ccae23e87701adf3fb82573db5b2ff45
SHA19dedb0f36aeacffca31f63e0d01f4cc39db3c73f
SHA256395acd12dafd95c85a5c3310a24815b6c2d0fc091fe2ddb04a23a2317c3a76ac
SHA51215ff5567e15722bc597e2b255969bdeb09af054a151611085d2fe41063d6554b5629a8dd92a5d947def2cf0003b4f77bc3b4dea333c6adfac06a2df0c3abee93