Overview
overview
10Static
static
1088bc7b6a62...00.exe
windows7-x64
788bc7b6a62...00.exe
windows10-2004-x64
788cdf3a075...59.exe
windows7-x64
1088cdf3a075...59.exe
windows10-2004-x64
1089000a0d00...5b.exe
windows7-x64
1089000a0d00...5b.exe
windows10-2004-x64
1089270d6b49...b4.exe
windows7-x64
189270d6b49...b4.exe
windows10-2004-x64
1892ac0ac36...51.exe
windows7-x64
8892ac0ac36...51.exe
windows10-2004-x64
8894b900bb7...92.exe
windows7-x64
8894b900bb7...92.exe
windows10-2004-x64
8896493118e...17.exe
windows7-x64
10896493118e...17.exe
windows10-2004-x64
1089652cefa9...84.exe
windows7-x64
389652cefa9...84.exe
windows10-2004-x64
10897255af35...03.exe
windows7-x64
10897255af35...03.exe
windows10-2004-x64
10897b60be56...d4.exe
windows7-x64
6897b60be56...d4.exe
windows10-2004-x64
689a1a21003...9d.exe
windows7-x64
389a1a21003...9d.exe
windows10-2004-x64
389ed231ad6...9a.exe
windows7-x64
1089ed231ad6...9a.exe
windows10-2004-x64
108a4e1b5c29...83.exe
windows7-x64
108a4e1b5c29...83.exe
windows10-2004-x64
108a7ce080bb...ba.exe
windows7-x64
108a7ce080bb...ba.exe
windows10-2004-x64
108aa071d8cc...3d.exe
windows7-x64
78aa071d8cc...3d.exe
windows10-2004-x64
78acb86332d...4c.exe
windows7-x64
108acb86332d...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
49s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
88bc7b6a627017c4f048d13e756f27b0adc94dc25d0b53c42a2cbdac36177600.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
88bc7b6a627017c4f048d13e756f27b0adc94dc25d0b53c42a2cbdac36177600.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
88cdf3a075a9f38022db50379cd5771e1992a58af68f516812b40c8320dabc59.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
88cdf3a075a9f38022db50379cd5771e1992a58af68f516812b40c8320dabc59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
89000a0d0047c48b96288186968f343d17f06f470b2985cfdd4ebcf56f9efe5b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
89000a0d0047c48b96288186968f343d17f06f470b2985cfdd4ebcf56f9efe5b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
89270d6b49877a5303ff4416c74830b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
89270d6b49877a5303ff4416c74830b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
892ac0ac36d3e692e581bde711ae2651.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
892ac0ac36d3e692e581bde711ae2651.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
894b900bb7817bc5ddd0e3ad48eb9c6fbe4ad9ad7741358d311bafe03b988a92.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
894b900bb7817bc5ddd0e3ad48eb9c6fbe4ad9ad7741358d311bafe03b988a92.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
896493118eef774a76d4ea1ef6ead5a805b0d99452a2c423da8c617c459f5b17.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
896493118eef774a76d4ea1ef6ead5a805b0d99452a2c423da8c617c459f5b17.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
89652cefa9366ca2d97d0e0b49525984.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
89652cefa9366ca2d97d0e0b49525984.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
897255af3577597d102569ae36e4a05af7c024eaaaf4b26d4515002d2b257303.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
897255af3577597d102569ae36e4a05af7c024eaaaf4b26d4515002d2b257303.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
897b60be5611091a83c5ceb48f7d2bd4.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
897b60be5611091a83c5ceb48f7d2bd4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
89a1a21003baf78498607da9565222de2ca042713740ff1005123e24f6b2449d.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
89a1a21003baf78498607da9565222de2ca042713740ff1005123e24f6b2449d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
8a4e1b5c2998360f622e0279dee68fb7e7130c4a0fa23749b404f70c10dfcd83.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
8a4e1b5c2998360f622e0279dee68fb7e7130c4a0fa23749b404f70c10dfcd83.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
8a7ce080bb43fc3edf2ddf3b300355ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
8a7ce080bb43fc3edf2ddf3b300355ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
8aa071d8cc2dd74176f041bba8762b3d.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
8aa071d8cc2dd74176f041bba8762b3d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
8acb86332d3165ca0750e27ecd4b4948ab35ade98d43820de667e14ff849c64c.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
8acb86332d3165ca0750e27ecd4b4948ab35ade98d43820de667e14ff849c64c.exe
Resource
win10v2004-20250314-en
General
-
Target
8aa071d8cc2dd74176f041bba8762b3d.exe
-
Size
509KB
-
MD5
8aa071d8cc2dd74176f041bba8762b3d
-
SHA1
600a6b37b8ef0216dbb2a1b0089b47e8e0121f77
-
SHA256
ac0f2c31139dba2b54497d4c90022629da055b9e9ae49d2eb780bedcf70fe41f
-
SHA512
a843de8b779c04f884f4faefd7933a9350855c4c15b8865334df08a2d86e51c5785d28c284ab625464de0c69191c1212a2714cb80e888a0c065f3758d5cacded
-
SSDEEP
1536:N4eK+IFjWfoPbuaTRM3nFkwHbaA3LL0idWwiQcmWkF7jV:G+IF6foPCaTRMXbaev0FQcmWkRV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation audiohd.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 8aa071d8cc2dd74176f041bba8762b3d.exe -
Executes dropped EXE 1 IoCs
pid Process 812 audiohd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8aa071d8cc2dd74176f041bba8762b3d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiohd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4868 8aa071d8cc2dd74176f041bba8762b3d.exe 812 audiohd.exe 4720 powershell.exe 4720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4868 8aa071d8cc2dd74176f041bba8762b3d.exe Token: SeDebugPrivilege 812 audiohd.exe Token: SeDebugPrivilege 4720 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4868 wrote to memory of 812 4868 8aa071d8cc2dd74176f041bba8762b3d.exe 88 PID 4868 wrote to memory of 812 4868 8aa071d8cc2dd74176f041bba8762b3d.exe 88 PID 4868 wrote to memory of 812 4868 8aa071d8cc2dd74176f041bba8762b3d.exe 88 PID 812 wrote to memory of 4720 812 audiohd.exe 89 PID 812 wrote to memory of 4720 812 audiohd.exe 89 PID 812 wrote to memory of 4720 812 audiohd.exe 89 PID 4720 wrote to memory of 2892 4720 powershell.exe 91 PID 4720 wrote to memory of 2892 4720 powershell.exe 91 PID 4720 wrote to memory of 2892 4720 powershell.exe 91 PID 2892 wrote to memory of 2940 2892 csc.exe 92 PID 2892 wrote to memory of 2940 2892 csc.exe 92 PID 2892 wrote to memory of 2940 2892 csc.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8aa071d8cc2dd74176f041bba8762b3d.exe"C:\Users\Admin\AppData\Local\Temp\8aa071d8cc2dd74176f041bba8762b3d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ggaenn0v\ggaenn0v.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7937.tmp" "c:\Users\Admin\AppData\Local\Temp\ggaenn0v\CSC1E9A370B2BF74A83AC2B64B831584FFA.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
517KB
MD59314aba6f3a5973413a9ee75c7f1767a
SHA1c99ba4d317c0083bf8ed599dd5e4634c9d6c7cdf
SHA25628114648989e046737476ec564f102be3c9d28a466fc18e378781a02e5d00c47
SHA5125b62d5c423ffa42c0dbbf973a836014772cf9be68787cc9137601c093a19821f262ce2ab4b6fc8c762c966bc805432b74c200df53fec4f0782994c59c25557cb
-
Filesize
4KB
MD5ff169c4274b91df68a1a0548b9186b29
SHA1e2a406a1a49c5825d4f4279e82d1ca369433b244
SHA2566da3e26b268e4a6c21e192c8b9a1b89aef6880bad673b79e6a889d29641ac2cc
SHA5128785d91046722c0e8278fb95404ae284c3cf5e96060d06a7dc2209866b96618978e41844759da30fec7bdcef677fada61d3db498adbe989eaa87fbf84fc3366b
-
Filesize
1KB
MD5936e1a61bf29d474c2322d69106c6d45
SHA11f0ac4aed4202e2e1cdda0921a0016a66b7222f0
SHA256c91aa06c2d10d0b1202559d218b23b18835d7d3be6b11b5c2d24274a13483c79
SHA512e535fa5b83a0442427339f8784b9a133a897c786429e53c6dac0ba21a4b4e01234184cd2148e669882c61496ddd542bef9c08781369b525085f5b3afd3d3895f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD53820fd2886b5b34ecd40a29e1c22c740
SHA1ddef41cb17878bf59ff729ea858f1f7d22257e74
SHA2565c85cd0c17ec2c979ec6d35d40b52a3e3c9874bf15078923186c765784b942d4
SHA5120f35a636435459862d2d79e21f73a8bff4689e06449a4bd640bdec8ce23ebe30ca62dfacf86310f41a2aa6bc19578f21c078c6ba5e705c1df4cc39c0c3779133
-
Filesize
652B
MD556bc75388fd1cdf9ac69145164de71fc
SHA1e875bdd20dd05a8b1c511cc97b112e1e220746ce
SHA2566133b54d19dabcab359aac46a2744cf1f87d48ff5483a9ddbaf523f24df3e7ca
SHA51262ec825299da25ed1e990f86d80d61b262649d827213009a053233875e1a7bcdd4d194fbe921c385725c59de28569df3b04ae4c1f4ad34bb7ab5d45ab91992ae
-
Filesize
360B
MD54dc89e26e0cc981117e8897707103e2c
SHA1783603730eeba7d6faba3e903f896c51171388d8
SHA256f481939b9ee82fa1efe1b91daf43dde411d464ca73d80677c5bf7bd395059e54
SHA51249db99f053b7276ad2fbd8af2f3802750986416a9df655c0bc02472c78e4472a94dc149566ca752e93445d5b338cb372fb95baa8c2431ea7a5f5f8a64ef2a498