Analysis

  • max time kernel
    155s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 18:16

General

  • Target

    AI_HibikiKoto_Voicebank/setup.exe

  • Size

    946KB

  • MD5

    303d226c43253df17de25bfee869a6b5

  • SHA1

    af6b2db221195cb4ec0527aaac92e2437e30959a

  • SHA256

    edc919040b6bdf449ec938b50add2612fb2922406395adbcaf6e31017a423f28

  • SHA512

    94a1dce0c4c7f1c487d4db0402af124044a34e460ae49ac2a55301cebb25a42c80cbeb056320f087b478ee29cf643ae2f4e07d8ac5487141dab738165fde1a68

  • SSDEEP

    24576:vaJ1IJhJe2uheJr8eo965XtwcUCcM0mJTS:CnIo25XDMmJu

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 41 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AI_HibikiKoto_Voicebank\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\AI_HibikiKoto_Voicebank\setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\setup.exe
      C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\Admin\AppData\Local\Temp\AI_HibikiKoto_Voicebank\" -tempdisk1folder:"C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\" -IS_OriginalLauncher:"C:\Users\Admin\AppData\Local\Temp\AI_HibikiKoto_Voicebank\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{08B26FDF-10C8-41B1-91D9-E3B4D3457CF4}
        3⤵
        • Executes dropped EXE
        PID:3536
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D57E745D-E8DE-4F40-905D-1DE9AFE42069}
        3⤵
        • Executes dropped EXE
        PID:1972
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{1B9C0F32-237A-4950-9B07-58B09976E8D1}
        3⤵
        • Executes dropped EXE
        PID:1544
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{361AE6AE-8322-415B-9CEF-35258286F1A9}
        3⤵
        • Executes dropped EXE
        PID:1572
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{14D2F93A-E426-407A-9763-DE255F025F9E}
        3⤵
        • Executes dropped EXE
        PID:436
      • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{98561564-1E87-4796-AF64-7AB5EAB438BD}
        3⤵
        • Executes dropped EXE
        PID:3688
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4496
  • C:\Windows\system32\srtasks.exe
    C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\VOCALOID6\EULA\AI Hibiki Koto for VOCALOID\LICF3E7.tmp
    Filesize

    64KB

    MD5

    f962bf238caeebeabb101c14365f2ee4

    SHA1

    8ed52f20fd824c28281f59d4d103b7021546aee9

    SHA256

    e2302fcbfe4bfec6a1cc04a99b70a4e482dc875b1e8a31a949460d26d263185c

    SHA512

    7850b49c837a67b789616f70cd2f528654fbcb9115de2be8dfd8441a0a15c79b347e77f42dad9db8e0951dd01cb10f59bf80a9ef2247f69e95952761e1744994

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\ISBEW64.exe
    Filesize

    181KB

    MD5

    a73f181849d157bfa4c802a54be7bf06

    SHA1

    d87302abad182b74864b0a0bd886a311acbfc024

    SHA256

    037f8de004e6e6bfcbc9b719a6a9198c4397e4561cc0107108e00233f94886d0

    SHA512

    43b03dd2dc743324461dc16a12199eabaa19099626e5a54294ec76549084c05f8ce24f6e22b6e8c7871c5eb4ecf4449e8a4e36f0371f3c4772bc6a7d8fd30975

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\DIFxData.ini
    Filesize

    84B

    MD5

    1eb6253dee328c2063ca12cf657be560

    SHA1

    46e01bcbb287873cf59c57b616189505d2bb1607

    SHA256

    6bc8b890884278599e4c0ca4095cefdf0f5394c5796012d169cc0933e03267a1

    SHA512

    7c573896abc86d899afbce720690454c06dbfafa97b69bc49b8e0ddec5590ce16f3cc1a30408314db7c4206aa95f5c684a6587ea2da033aecc4f70720fc6189e

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\FontData.ini
    Filesize

    37B

    MD5

    8ce28395a49eb4ada962f828eca2f130

    SHA1

    270730e2969b8b03db2a08ba93dfe60cbfb36c5f

    SHA256

    a7e91b042ce33490353c00244c0420c383a837e73e6006837a60d3c174102932

    SHA512

    bb712043cddbe62b5bfdd79796299b0c4de0883a39f79cd006d3b04a1a2bed74b477df985f7a89b653e20cb719b94fa255fdaa0819a8c6180c338c01f39b8382

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\_isres_0x0409.dll
    Filesize

    1.8MB

    MD5

    503e4b3faf3f7cd6f3401c4c63b3d12a

    SHA1

    4bb249f9178b0c7c22824822a9c8635b57ae2e2f

    SHA256

    0296fab05dacd37ec7b5214130063a80efcbe4611e034354f18e44baba91d295

    SHA512

    e953d4486a28e398178abfdef8544024841bada2969b54c82a05c6e3a2f9e2ffe00c6892d940ae7df8aa3489d556733d8aa6ed779f62bb26eb51096338296f1c

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\_isuser_0x0409.dll
    Filesize

    68KB

    MD5

    e2b832e1d88ec50a677356ad80fac092

    SHA1

    0d5b6475e375112eb8069e52b348f0951e99ea10

    SHA256

    4a3125da5c86c6bcfba913b82ed78f2b1ff38684da5889a534c63a1ba5be6b0f

    SHA512

    ab6bc4ad913a64889d3815a35822081285f833e07a1ab00b9d236c703592d5d99127185d5c30836049dba52f10bde087dda9ef045fabce4ea1dde4150b9f0feb

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\isrt.dll
    Filesize

    429KB

    MD5

    ac59556efcf722e2c6d494574e90cf1c

    SHA1

    a1fc28ce3078697b7a48d064bc20b26c8e54c9e6

    SHA256

    05e4939fabed71a2fd49d183046fb50506b9f585ff19375032a4dfe1cc29a243

    SHA512

    7b195208780dcbecaf085efc4c5c5ce351e69de448a3c6b4473a7ae70600c9ed59806d3deca787cf75cff6d2277a3b5a4e7f0a170249f2986b6babf1a9076252

  • C:\Users\Admin\AppData\Local\Temp\{6F0479E2-10C3-42CD-8BF5-DCB083FB0121}\{38A27156-D098-469B-9485-D3B3795385A4}\setup.inx
    Filesize

    229KB

    MD5

    32037e149e36f41321eef68445b8f4c4

    SHA1

    9c30dfe8381eddbaab5b131f2176469d26ee9188

    SHA256

    063c66d656d9a850c5a8d52c46ba8d7ed726f7489f60fdb63aafce628155a508

    SHA512

    53c4f621548dbe067e8b46d1d566680e04d24ea71f5d3fda34a88e0f2acc8cdbd798d00152169fc055d40bf5b06da71d0dfbe6bf0bf71d96e354e9b69cf74a84

  • C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\0x0409.ini
    Filesize

    22KB

    MD5

    1196f20ca8bcaa637625e6a061d74c9e

    SHA1

    d0946b58676c9c6e57645dbcffc92c61eca3b274

    SHA256

    cdb316d7f9aa2d854eb28f7a333426a55cc65fa7d31b0bdf8ae108e611583d29

    SHA512

    75e0b3b98ad8269dc8f7048537ad2b458fa8b1dc54cf39df015306abd6701aa8357e08c7d1416d80150ccfd591376ba803249197abdf726e75d50f79d7370ef3

  • C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\ISSetup.dll
    Filesize

    1.6MB

    MD5

    167e3fe54e6c1cdbe65946d48ce0f64d

    SHA1

    43e594b0a3dfc5cd5a058ec1a9ca8edda510a9bb

    SHA256

    32d4359f82465e9da72ff964cfdafcef6ecfabf9bad1b58c10f2facb74ddf73b

    SHA512

    971a27b4d89d0248c3753a128fcf811758974e56a38685d1f5f03cf877c6e626080ccb67e3bf7245a9adeb321b7321642c783cb350bcb6430d9bdccc2156b270

  • C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\setup.exe
    Filesize

    946KB

    MD5

    303d226c43253df17de25bfee869a6b5

    SHA1

    af6b2db221195cb4ec0527aaac92e2437e30959a

    SHA256

    edc919040b6bdf449ec938b50add2612fb2922406395adbcaf6e31017a423f28

    SHA512

    94a1dce0c4c7f1c487d4db0402af124044a34e460ae49ac2a55301cebb25a42c80cbeb056320f087b478ee29cf643ae2f4e07d8ac5487141dab738165fde1a68

  • C:\Users\Admin\AppData\Local\Temp\{DF530CDC-8434-48E7-9637-E87B89D9E89B}\setup.ini
    Filesize

    2KB

    MD5

    a32415a259c6fa68f5d63543efdee1c9

    SHA1

    9b268dfd591a99f9b6e9a972ff151cd9e3e7345a

    SHA256

    5a086eded2b023c197e8e958a61ed603f997969cfdb4e4b461588ccb8ae0484f

    SHA512

    756316ac10df03c20b500256e6470413579927aef266eb4a939bf80b624d267a8f838e1c7cff0f7eadafc614d81d7ec9fb071cc2251879dbb827a9895458b894

  • memory/4884-99-0x0000000005A90000-0x0000000005C57000-memory.dmp
    Filesize

    1.8MB

  • memory/4884-121-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB

  • memory/4884-94-0x0000000000F10000-0x0000000000F12000-memory.dmp
    Filesize

    8KB

  • memory/4884-132-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB

  • memory/4884-93-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB