Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 01:28
Behavioral task
behavioral1
Sample
138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe
Resource
win10v2004-20241007-en
General
-
Target
138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe
-
Size
845KB
-
MD5
87763ae22a66ea3276fe9b14d65725ea
-
SHA1
908228d0bba0351a4c4bf25ab4ae2b41ed520f7d
-
SHA256
138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f
-
SHA512
fdf7ba8ebc84b8cb9e3fdaf34d5c035d3456cdc671a6cf0ea1774dc73f4931d95fcdbf25605991028f5236097af6484e2aa9679baf580c15ea982e14f31f30e4
-
SSDEEP
24576:FvS04YNEMuExDiU6E5R9s8xY/2l/dHzIbt+ra:FF4auS+UjfU2THzIbt+r
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe -
Executes dropped EXE 1 IoCs
pid Process 1856 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe File opened for modification C:\Windows\assembly\Desktop.ini 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 7 5.tcp.eu.ngrok.io 24 5.tcp.eu.ngrok.io 44 5.tcp.eu.ngrok.io 53 5.tcp.eu.ngrok.io -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe File created C:\Windows\assembly\Desktop.ini 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe File opened for modification C:\Windows\assembly\Desktop.ini 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe 1856 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1856 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1856 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1856 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3668 wrote to memory of 1856 3668 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe 83 PID 3668 wrote to memory of 1856 3668 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe 83 PID 3668 wrote to memory of 1856 3668 138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe"C:\Users\Admin\AppData\Local\Temp\138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845KB
MD587763ae22a66ea3276fe9b14d65725ea
SHA1908228d0bba0351a4c4bf25ab4ae2b41ed520f7d
SHA256138b682d76b3ec1a4a84406c3f6a0ee2da29bec0ae6feb6c05f7b6c8eb98b96f
SHA512fdf7ba8ebc84b8cb9e3fdaf34d5c035d3456cdc671a6cf0ea1774dc73f4931d95fcdbf25605991028f5236097af6484e2aa9679baf580c15ea982e14f31f30e4