Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 00:50

General

  • Target

    Voicemod.V2.48.7z

  • Size

    67.5MB

  • MD5

    d3d5f9aab88d2049051183a7539fd1fa

  • SHA1

    b289c4eb02186b90d91f4ffde71aa72562683d1a

  • SHA256

    d30e33e5f4ec42d96e1641697f3141fcd7f1f8fe8db9301fc72b540ba789f082

  • SHA512

    d2d4223f8afa0e5923b6054c114971f6c9f67c6ee13415176bdc5ff898644428c31f219201073b7bbe72dc30783d2459c7c1d21920aa0bffa39ec486c2fc355f

  • SSDEEP

    1572864:FDAMBI0N6glLqwhZun9DT/m8wM8B+fq6Eb5zb2PCRgQOGF0EC7W:FD3BR6g1juE8wfc0bKCSV+/YW

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Voicemod.V2.48.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Voicemod.V2.48.7z"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads