Overview
overview
10Static
static
10b022d9e4ed...d9.exe
windows7-x64
3b022d9e4ed...d9.exe
windows10-2004-x64
3b0493b9be5...8b.exe
windows7-x64
10b0493b9be5...8b.exe
windows10-2004-x64
10b05f7f78ca...df.exe
windows7-x64
10b05f7f78ca...df.exe
windows10-2004-x64
10b0a1fdb84b...fb.exe
windows7-x64
10b0a1fdb84b...fb.exe
windows10-2004-x64
10b0e8870a05...44.exe
windows7-x64
7b0e8870a05...44.exe
windows10-2004-x64
7b1be021a24...db.exe
windows7-x64
10b1be021a24...db.exe
windows10-2004-x64
10b1c0206739...96.exe
windows7-x64
10b1c0206739...96.exe
windows10-2004-x64
7b1caa98d79...e3.exe
windows7-x64
10b1caa98d79...e3.exe
windows10-2004-x64
10b2045d697b...e4.exe
windows7-x64
3b2045d697b...e4.exe
windows10-2004-x64
3b2340f4c7b...8a.exe
windows7-x64
10b2340f4c7b...8a.exe
windows10-2004-x64
10b2583c9e87...82.exe
windows7-x64
7b2583c9e87...82.exe
windows10-2004-x64
7b26193ca56...61.exe
windows7-x64
10b26193ca56...61.exe
windows10-2004-x64
10b274fcd0b7...bb.exe
windows7-x64
7b274fcd0b7...bb.exe
windows10-2004-x64
7b2806b01d7...ba.exe
windows7-x64
10b2806b01d7...ba.exe
windows10-2004-x64
10b2ed62517c...47.exe
windows7-x64
10b2ed62517c...47.exe
windows10-2004-x64
10b31fb95009...32.exe
windows7-x64
10b31fb95009...32.exe
windows10-2004-x64
10Analysis
-
max time kernel
3s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win10v2004-20250313-en
General
-
Target
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
-
Size
486KB
-
MD5
43b75abea8a7d2f0587f171a9206818b
-
SHA1
15e5a8f5e5330e7187694e9495b4fb9c92c6856b
-
SHA256
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82
-
SHA512
c736ee7390d423f98cc8b183268f2528e6b3868dab987a44d18b692b2b2af61374d1e449b829305c757c60420b3b885f8841b810bdd0af7d773867bb8503dcc0
-
SSDEEP
1536:N4eK+IFjWfoPbuaTRM3nFkwHbaA3LL0idWwiQcmWkF7jV:G+IF6foPCaTRMXbaev0FQcmWkRV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation audiohd.exe -
Executes dropped EXE 1 IoCs
pid Process 3060 audiohd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiohd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3916 b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe 3060 audiohd.exe 5020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3916 b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe Token: SeDebugPrivilege 3060 audiohd.exe Token: SeDebugPrivilege 5020 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3916 wrote to memory of 3060 3916 b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe 89 PID 3916 wrote to memory of 3060 3916 b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe 89 PID 3916 wrote to memory of 3060 3916 b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe 89 PID 3060 wrote to memory of 5020 3060 audiohd.exe 90 PID 3060 wrote to memory of 5020 3060 audiohd.exe 90 PID 3060 wrote to memory of 5020 3060 audiohd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe"C:\Users\Admin\AppData\Local\Temp\b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"C:\Users\Admin\AppData\Local\Microsoft\audiohd.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -Path "C:\Users\Admin\AppData\Local\Microsoft\local.cs"; [LocalServ]::Listen()3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1hy0elkg\1hy0elkg.cmdline"4⤵PID:4472
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88D7.tmp" "c:\Users\Admin\AppData\Local\Temp\1hy0elkg\CSCE2E83776A8AC41C190FFCC93A94929C.TMP"5⤵PID:2956
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
489KB
MD547599e6d60fc01e62eec1f973127e769
SHA17e0017365852540f9530c45a42a0286f2d51bb47
SHA2567411946932fc7d45a61a82bb2b29662b6c5b391d9964805c6a8edc34c4ca77f8
SHA5124aa9332078aa48db614bfb4c38501e19b5a882d1a613119faccd3c608c589888aa59d0f6c96e78695b0f649c8070f8d89556ad1d3a87a1dddb1443194882f45f
-
Filesize
4KB
MD5ff169c4274b91df68a1a0548b9186b29
SHA1e2a406a1a49c5825d4f4279e82d1ca369433b244
SHA2566da3e26b268e4a6c21e192c8b9a1b89aef6880bad673b79e6a889d29641ac2cc
SHA5128785d91046722c0e8278fb95404ae284c3cf5e96060d06a7dc2209866b96618978e41844759da30fec7bdcef677fada61d3db498adbe989eaa87fbf84fc3366b
-
Filesize
6KB
MD5823b52d04c02c4b19ab92c884b6e37e6
SHA1eb151bbfe17c59bde99ee8d90a9058ec2e5a6964
SHA25625788fab90f8aa57c573183d367daf6b5eac299efa3964d19568aa7567ff7106
SHA512617881b09e87432698437f315966483bb4616f5e7ab20ddcaf6d4127afb770fa4b6bd4bb06b60f1842cb106fafc4e2976d7f9c56e29ae4d3ccb1373d9f796fad
-
Filesize
1KB
MD500a235d6e74ecf2cdaf8d2672e9a13c3
SHA1305bee8f5c9f2cd04626ef3a664f1aed259bae20
SHA25665f14d78a5855fd5e0371bab134fd3714d64884daa4df63a69c632bbefd17ab5
SHA5122e02d4328351a85e76316c7f9faf050907f5d6d98bb054f27ee6e4a76a1f58934bb0eedca567cd2e2893988e176cc12bd49b4a6abcf0d9c9894558c2962f7c68
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
360B
MD54a16d5890bcb752ac97e092fb1db806e
SHA1f46406db8d81ccfd1ce48ed752b48a1eb94fe64f
SHA25662481a198c89b8bb19d8be65279d4d52e39bd2fffbe4ed2db3e813368915c0aa
SHA512b475e7126d1a7e20a238c410f923d47b79fc08a9b00a8dc16604cd9d3555b24d5324cc6f60757fc16a641067edd3cee176c72340d43c40c3a0d6acad4760b5f7
-
Filesize
652B
MD52cfeb9896f063c09db76bdf0f58844b6
SHA1448de7f2ed347a4a71aa3353a0a0d9ac52918af2
SHA256b22badccfc20cd81be3c35f3a80a0322bcd74b1672a3647e6ad5620865859d80
SHA512f9dbde579518505656b65582fbdb156842e24fc8f34c2577acbca2dbb290135af66c597bc2d34d785368223047d42c2b718646a7422f5d4099b0d5d52d7a7dd2