Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-01-2025 09:15
Behavioral task
behavioral1
Sample
idk.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral2
Sample
idk.exe
Resource
win11-20241007-en
General
-
Target
idk.exe
-
Size
845KB
-
MD5
4430b4864bdb0536bb555c64f90a6fdf
-
SHA1
9692cd79639a1f228a389472b65ab04f3c016536
-
SHA256
bbc6bbbf62040d31c403ebb6cc1fde194f4676c3f7dde52af531d88aefc0238b
-
SHA512
b030596c8e6d605088f8bc503f0fe012cdf2398109459766dfbaf647070fe1cac3940292bd0089e334da309989129df0f6577fcfdbda58e0d15a10a8d43a436b
-
SSDEEP
24576:tvS04YNEMuExDiU6E5R9s8xY/2l/dHMIbt+rm:tF4auS+UjfU2THMIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 8 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 6.tcp.eu.ngrok.io 4 6.tcp.eu.ngrok.io -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly idk.exe File created C:\Windows\assembly\Desktop.ini idk.exe File opened for modification C:\Windows\assembly\Desktop.ini idk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 8 AudioDriver.exe 8 AudioDriver.exe 8 AudioDriver.exe 8 AudioDriver.exe 8 AudioDriver.exe 8 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 8 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 8 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 8 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2252 wrote to memory of 8 2252 idk.exe 77 PID 2252 wrote to memory of 8 2252 idk.exe 77 PID 2252 wrote to memory of 8 2252 idk.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:8
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845KB
MD54430b4864bdb0536bb555c64f90a6fdf
SHA19692cd79639a1f228a389472b65ab04f3c016536
SHA256bbc6bbbf62040d31c403ebb6cc1fde194f4676c3f7dde52af531d88aefc0238b
SHA512b030596c8e6d605088f8bc503f0fe012cdf2398109459766dfbaf647070fe1cac3940292bd0089e334da309989129df0f6577fcfdbda58e0d15a10a8d43a436b