Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 19:32
Static task
static1
Behavioral task
behavioral1
Sample
0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe
Resource
win10v2004-20240508-en
General
-
Target
0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe
-
Size
763KB
-
MD5
4e0e6525eff38e09ce79c6671a418a10
-
SHA1
3fbcefdf219fc5342265086160ccd2d4b8b4aa9c
-
SHA256
0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb
-
SHA512
b446dbdeb5ba221ffb435c6dda895460fa86815f076d642539fda7edebe3b1022155860f6c3c04381692ecc6630c6d5b8dd0689e6b8133112c02cc2237f76f0a
-
SSDEEP
3072:tZTz1WIXC6GESSgWNRXumi7+IF6foPCaTRMXbaev0FQcmWk6kwsNIf6cHzbQ2v0V:tZHcIX9SSgMi+IFZMbQrkodzb4VF2Yd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation audiohd.exe -
Executes dropped EXE 1 IoCs
pid Process 60 audiohd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2972 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe 60 audiohd.exe 3828 powershell.exe 3828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2972 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe Token: SeDebugPrivilege 60 audiohd.exe Token: SeDebugPrivilege 3828 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2972 wrote to memory of 60 2972 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe 81 PID 2972 wrote to memory of 60 2972 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe 81 PID 2972 wrote to memory of 60 2972 0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe 81 PID 60 wrote to memory of 3828 60 audiohd.exe 82 PID 60 wrote to memory of 3828 60 audiohd.exe 82 PID 60 wrote to memory of 3828 60 audiohd.exe 82 PID 3828 wrote to memory of 876 3828 powershell.exe 84 PID 3828 wrote to memory of 876 3828 powershell.exe 84 PID 3828 wrote to memory of 876 3828 powershell.exe 84 PID 876 wrote to memory of 2624 876 csc.exe 85 PID 876 wrote to memory of 2624 876 csc.exe 85 PID 876 wrote to memory of 2624 876 csc.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe"C:\Users\Admin\AppData\Local\Temp\0494ce1c6520d3aad6f9f9f35266c9dffacd59802e1deb144f92c5aa831f4dbb.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fil23i1b\fil23i1b.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B4F.tmp" "c:\Users\Admin\AppData\Local\Temp\fil23i1b\CSC89D4318AB1E74099811EAA213568263F.TMP"5⤵PID:2624
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
766KB
MD5f9b951d84ce38225017eec5964e645d8
SHA1b583136486be38cfb6cf2ab83d9951494b1782a3
SHA25664b6bf12c15522bc105e56a714b2ca4ce8f788e837f805208d04af5f37f1bb21
SHA512e45ad27196c59d0b5a6353bc3423e970c546c42af46cefedb4191d4f5f133a4b4c1affa142b5ec63757a3115e91b30c0b34ae5fab2e5d1149140b6c874064390
-
Filesize
4KB
MD5ff169c4274b91df68a1a0548b9186b29
SHA1e2a406a1a49c5825d4f4279e82d1ca369433b244
SHA2566da3e26b268e4a6c21e192c8b9a1b89aef6880bad673b79e6a889d29641ac2cc
SHA5128785d91046722c0e8278fb95404ae284c3cf5e96060d06a7dc2209866b96618978e41844759da30fec7bdcef677fada61d3db498adbe989eaa87fbf84fc3366b
-
Filesize
1KB
MD5798fe44e2b3ea708a1e2859f84431108
SHA17c8ac3996ed09b907360e94a902021d0fa2b7b6c
SHA256ce7d68a3ee3fe1587f1075a3bc167fc20e8ad6f917eb2fa5843710062ee102ad
SHA512ecef038ac3b9f8693e4e71f9ad82b98bed10bffb959a96462e33355d6aa61e1975bf8f14aadf5fe13b26fe1f89b8bc7f9bfe2a5a448e7c35d7f88a50cd446eb1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5a51f39a5560ce63ee51171246898614f
SHA113507ad95c078b16e767a49da9fecf32480c0ae8
SHA256edbbbd8df4cf7699e665909b33b7ad715100cad9bdabf0edd98c886ee83b3167
SHA51259d4d9134802652cc69d26cb8f25bc44b8f95aff1956464baaf8d7cb8229b6b93aa3d46649e34b557d44fdff1141c804d120e7f5c3da5bd15bfe6252c6bbd380
-
Filesize
652B
MD50fb4534838ae6866ca6cd2b30b1abd93
SHA136c0d7e37c3e318f7fab279bfeb143c2aaa8b398
SHA256f014119abed11e51ff1289baf731ab253cdae6012c589edcaea9a96e6ab66d45
SHA512367f5937df1c73644d050921833f3b71e9d36b8b9230aa9ed8c08dfcee5bc255aaacf597849a8663a24d3fbe5d57eeca39bc661a52acfb91a670bbdcd0da4eab
-
Filesize
360B
MD52152a5a7e7310e15800a18c5b5919b8d
SHA11b1d44f9aa1af256a2744c9ee3babd414a039d42
SHA256398087d087a949e34b045e3518afdb7d7dfcb22705f977feb43844c02cd7236d
SHA5127a9dbbbdcba48f1b81c15691dc51faf612d83b37cec40215af83c6ebefa865bba1c7cdc8879ed0cef539d88a1fe7749d03e1f9a0ae7a35d4b674c407d62158a5