Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 01:24
Behavioral task
behavioral1
Sample
6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe
Resource
win10v2004-20241007-en
General
-
Target
6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe
-
Size
4.0MB
-
MD5
341bb9754d9ae93a140cc8da97f5fe0f
-
SHA1
a71cfd0c63665f495ad4f8c682ce8998e542c4a2
-
SHA256
6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3
-
SHA512
e45804100ee6ba4968f66f37b1d69e6d8c0aaf1913f84e84bc9a1805aa64bbca2aa9c9a6feb7e0afd708fac4ca1a1bad603820f3a36508b362d16d6af443c3dc
-
SSDEEP
24576:u2S04YNEMuExDiU6E5R9s8xY/2l/d0J5dtsPxNGfa9Ibt+rM:uS4auS+UjfU2Tg5XDy9Ibt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe -
Executes dropped EXE 1 IoCs
pid Process 4400 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 4400 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe File opened for modification C:\Windows\assembly\Desktop.ini 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe File opened for modification C:\Windows\assembly 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe File created C:\Windows\assembly\Desktop.ini 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe 4400 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4400 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4572 wrote to memory of 4400 4572 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe 83 PID 4572 wrote to memory of 4400 4572 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe 83 PID 4572 wrote to memory of 4400 4572 6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe"C:\Users\Admin\AppData\Local\Temp\6c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf
-
Filesize
4.0MB
MD5341bb9754d9ae93a140cc8da97f5fe0f
SHA1a71cfd0c63665f495ad4f8c682ce8998e542c4a2
SHA2566c725c9af0d72f9c5ece6e22ba20f774453b07fc7179d40e8f88c8de7b6dc3a3
SHA512e45804100ee6ba4968f66f37b1d69e6d8c0aaf1913f84e84bc9a1805aa64bbca2aa9c9a6feb7e0afd708fac4ca1a1bad603820f3a36508b362d16d6af443c3dc