Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-01-2025 21:15
Behavioral task
behavioral1
Sample
idk.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win11-20241007-en
General
-
Target
idk.exe
-
Size
839KB
-
MD5
1cf7cbdb2e039ba544f3cd225b76efb9
-
SHA1
c46ed5117c0f28ff019b3da9182d8940ba187b3b
-
SHA256
e76c87875d3ac87a70049cc60278270c6dd00f80bc4129d3fc26d208a6d99bfe
-
SHA512
fb5c55daedf44f04114a28443b3fad02b97f54e06d16d8381b2ea55857672d280b0941d89100a10e72c3f162669738f0b21ba91bc5507b8966a23f4557c9e54b
-
SSDEEP
24576:CmIS04YNEMuExDiU6E5R9s8xY/2l/detnIbt+rL:hQ4auS+UjfU2TedIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3680 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly idk.exe File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe 3680 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3680 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3680 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3680 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3608 wrote to memory of 3680 3608 idk.exe 78 PID 3608 wrote to memory of 3680 3608 idk.exe 78 PID 3608 wrote to memory of 3680 3608 idk.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD51cf7cbdb2e039ba544f3cd225b76efb9
SHA1c46ed5117c0f28ff019b3da9182d8940ba187b3b
SHA256e76c87875d3ac87a70049cc60278270c6dd00f80bc4129d3fc26d208a6d99bfe
SHA512fb5c55daedf44f04114a28443b3fad02b97f54e06d16d8381b2ea55857672d280b0941d89100a10e72c3f162669738f0b21ba91bc5507b8966a23f4557c9e54b