Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 01:20
Behavioral task
behavioral1
Sample
cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe
Resource
win10v2004-20250129-en
General
-
Target
cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe
-
Size
1.2MB
-
MD5
1b1aacc66dbfe0f0510a9b28db635030
-
SHA1
8c994aa138ff968020ac8b0132c2f442a63e5d8c
-
SHA256
cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a
-
SHA512
91343ffc72c91b06a7dd0e4eee8325f53880c80db939df59d523d89282fdda227f70d94e89d37246d3edda780e1ceef38394e684c951c6fbbfb792c3cc4f3d71
-
SSDEEP
24576:h+S04YNEMuExDiU6E5R9s8xY/2l/dRJ5dtsPxNGfzwIbt+r1:ha4auS+UjfU2T/5XDsIbt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2312 AudioDriver.exe -
Loads dropped DLL 2 IoCs
pid Process 3068 cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe 2312 AudioDriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe 2312 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2312 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2312 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2312 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 AudioDriver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2312 3068 cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe 30 PID 3068 wrote to memory of 2312 3068 cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe 30 PID 3068 wrote to memory of 2312 3068 cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe 30 PID 3068 wrote to memory of 2312 3068 cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe"C:\Users\Admin\AppData\Local\Temp\cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD51b1aacc66dbfe0f0510a9b28db635030
SHA18c994aa138ff968020ac8b0132c2f442a63e5d8c
SHA256cd5b3e000f5313d4938eab87c510d113723d316cc3273dbbbb73f919a60e611a
SHA51291343ffc72c91b06a7dd0e4eee8325f53880c80db939df59d523d89282fdda227f70d94e89d37246d3edda780e1ceef38394e684c951c6fbbfb792c3cc4f3d71
-
Filesize
626KB
MD5d8aec01ff14e3e7ad43a4b71e30482e4
SHA1e3015f56f17d845ec7eef11d41bbbc28cc16d096
SHA256da1d608be064555ab3d3d35e6db64527b8c44f3fa5ddd7c3ec723f80fc99736e
SHA512f5b2f4bda0cc13e1d1c541fb0caea14081ee4daffd497e31a3d4d55d5f9d85a61158b4891a6527efe623b2f32b697ac912320d9be5c0303812ca98dcc8866fcf