Analysis
-
max time kernel
97s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27/07/2024, 02:27
Static task
static1
Behavioral task
behavioral1
Sample
b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe
Resource
win10v2004-20240709-en
General
-
Target
b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe
-
Size
268KB
-
MD5
ed19e1a621eba1a37ad406075a6db9d7
-
SHA1
e23ce29fa6a15f9eb167f3db5731fc2af096edb6
-
SHA256
b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137
-
SHA512
86a63aa8b8c1dd34ae6ee41ab90ac73f4a9f87b8b74e75f14abd56ef1ec3e83b5a29891234c2ffdea6470208f2ba98e4c7cfca7feecf6873e0b8b57a36ece9aa
-
SSDEEP
1536:N4eK+IFjWfoPbuaTRM3nFkwHbaA3LL0idWwiQcmWkF:G+IF6foPCaTRMXbaev0FQcmWk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation audiohd.exe -
Executes dropped EXE 1 IoCs
pid Process 4304 audiohd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiohd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3080 b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe 4304 audiohd.exe 3956 powershell.exe 3956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3080 b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe Token: SeDebugPrivilege 4304 audiohd.exe Token: SeDebugPrivilege 3956 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3080 wrote to memory of 4304 3080 b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe 87 PID 3080 wrote to memory of 4304 3080 b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe 87 PID 3080 wrote to memory of 4304 3080 b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe 87 PID 4304 wrote to memory of 3956 4304 audiohd.exe 90 PID 4304 wrote to memory of 3956 4304 audiohd.exe 90 PID 4304 wrote to memory of 3956 4304 audiohd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe"C:\Users\Admin\AppData\Local\Temp\b1dec4e4ed1ceaf448565d0778995175ad44941d6f617fcd9df00f6d43d68137.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5a9591e257bdbcf7369c1693adde4885b
SHA1637adcc743cfc645ac3706e480fd05feacafa9ec
SHA256cbd40162151a4c03ad88b903014f8ce634bc6f0d785ddecfd060e727faeda278
SHA512f05cc6799f79bd6cde2cc380c4b0bdad479b78c1f6a77e2ecdeef7d60af6ee61b619e89cd8bb33c1fb9c9f75594873ec5660808f3de288e0209199274fbc37e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82