Overview
overview
10Static
static
102a58deb886...91.exe
windows7-x64
72a58deb886...91.exe
windows10-2004-x64
72a8a0bca04...56.exe
windows7-x64
12a8a0bca04...56.exe
windows10-2004-x64
12a9ffe006a...34.exe
windows7-x64
102a9ffe006a...34.exe
windows10-2004-x64
102ab11ad915...2a.exe
windows7-x64
82ab11ad915...2a.exe
windows10-2004-x64
82ac1621a2b...d2.exe
windows7-x64
72ac1621a2b...d2.exe
windows10-2004-x64
72b3308a415...7b.exe
windows7-x64
72b3308a415...7b.exe
windows10-2004-x64
72b3fba9224...50.exe
windows7-x64
102b3fba9224...50.exe
windows10-2004-x64
102b820e3de5...95.exe
windows7-x64
72b820e3de5...95.exe
windows10-2004-x64
72b9233e0b0...ed.exe
windows7-x64
72b9233e0b0...ed.exe
windows10-2004-x64
72bb7c2979e...c6.exe
windows7-x64
102bb7c2979e...c6.exe
windows10-2004-x64
82bcc16cd37...1b.exe
windows7-x64
72bcc16cd37...1b.exe
windows10-2004-x64
72bf6115ff0...e6.exe
windows7-x64
102bf6115ff0...e6.exe
windows10-2004-x64
102bfb9d98d1...aa.exe
windows7-x64
32bfb9d98d1...aa.exe
windows10-2004-x64
32c1bb67a63...62.exe
windows7-x64
102c1bb67a63...62.exe
windows10-2004-x64
102c878e31ca...a9.exe
windows7-x64
92c878e31ca...a9.exe
windows10-2004-x64
92ccb525855...c9.exe
windows7-x64
12ccb525855...c9.exe
windows10-2004-x64
1Analysis
-
max time kernel
5s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win10v2004-20250314-en
General
-
Target
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
-
Size
510KB
-
MD5
b4f566f5a727720b1ff62aef921c0e0e
-
SHA1
f889fca2aa15e304d2a1a6f721bd40a03a9e5735
-
SHA256
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b
-
SHA512
9a6c4e1236a7972a3ee56653d32fd49933ca023c08b1c90b1366c3457cf0f5746595b688c7bee626ea846eb92bf9482452dde3d7196bd9384874b1f8b51ed774
-
SSDEEP
1536:N4eK+IFjWfoPbuaTRM3nFkwHbaA3LL0idWwiQcmWkF7jV:G+IF6foPCaTRMXbaev0FQcmWkRV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation audiohd.exe -
Executes dropped EXE 1 IoCs
pid Process 2452 audiohd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiohd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5548 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe 2452 audiohd.exe 5712 powershell.exe 5712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5548 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe Token: SeDebugPrivilege 2452 audiohd.exe Token: SeDebugPrivilege 5712 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5548 wrote to memory of 2452 5548 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe 88 PID 5548 wrote to memory of 2452 5548 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe 88 PID 5548 wrote to memory of 2452 5548 2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe 88 PID 2452 wrote to memory of 5712 2452 audiohd.exe 89 PID 2452 wrote to memory of 5712 2452 audiohd.exe 89 PID 2452 wrote to memory of 5712 2452 audiohd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe"C:\Users\Admin\AppData\Local\Temp\2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5548 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rmgeqheo\rmgeqheo.cmdline"4⤵PID:5728
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES64D4.tmp" "c:\Users\Admin\AppData\Local\Temp\rmgeqheo\CSCD2C0D1ADF2F8486FBD1898A0ECFF7362.TMP"5⤵PID:4932
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
513KB
MD5a263cf68cde824af2a697b20bc3b68b7
SHA14790bca4ec5d987d976c7648090414121bbeb88f
SHA256dfd40fd3680a9fd38db089e60503b8b09982dc71cd8d0ff3c6256505dedd5b2f
SHA51280abbe089f1993a4c73afb28ea6f498b5884bcab1d08ed981cea8846d153af17f53913bfb74e7ab1bca24059a70822efeecba956088848e15591fba009efdc7c
-
Filesize
4KB
MD5ff169c4274b91df68a1a0548b9186b29
SHA1e2a406a1a49c5825d4f4279e82d1ca369433b244
SHA2566da3e26b268e4a6c21e192c8b9a1b89aef6880bad673b79e6a889d29641ac2cc
SHA5128785d91046722c0e8278fb95404ae284c3cf5e96060d06a7dc2209866b96618978e41844759da30fec7bdcef677fada61d3db498adbe989eaa87fbf84fc3366b
-
Filesize
1KB
MD58cf3208e30368224c540ed34b6a83a2b
SHA173728032d23e502be9d2bed8e8a40b1cd28f6de8
SHA2560d1b6eeb719fa41b477339e9d5993044931014a50918849be7c67b1e41a0f5ee
SHA512b0094ad8256aca68de57405825147def67656c94be4901cc9ac3f954dd65ed74f93d9972256e1c7de2a5749d11c1823059695ab791390e579a57de7c4ddc4d56
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD537351f64c473bf354ca3b68a3ee685f9
SHA1ad0a186e75ae88baa76b61eee1aab5c57d19234a
SHA2564999e2d46062d2a7671ad81e37bb64bb2711e574238a5ae132b9c1a1706274e0
SHA512b6c42c77f8d4ea904cab3992cc0bd7a13db872bbaa45db8767a047fb43e568a88a2cb3ff35cce410c2c1af75d4fc6779de5709e57d797bee38c95f7b6b0d1745
-
Filesize
652B
MD59d7cbdbf6a2294c6e95d2e7106d26f17
SHA112c444989150fabd05055c439de6290e7fe4145e
SHA256865ec808f05ca02bb4b9056683e3aae6b4772a974afce027ba84799d76395556
SHA5129d3f81e566fdc2a06f01a90a455862f53db604723312d4ec76a65c18981567abc29f0a9e72e48db47fd2664ecd40b8c511fe3844a719989363dcc43b72a6ba33
-
Filesize
360B
MD5f0cc9ea7ddf205ac397319d8e60192ce
SHA199b90eae77957391abb757793da310b067b1b9fd
SHA256ae4d499c939123925fd7b35501c978a9e186168a222633620dba1993f5179fbd
SHA512407eaa743bb2f98aad9217da0d800cb8855f09d83c1eb3b1771ce08d11c57dfca0143f24f568fa3b7ee8d5897b615fab281a3a9bce7b51adf51ca36606530095