Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 22:43

General

  • Target

    32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.exe

  • Size

    4.6MB

  • MD5

    df9a7040f5847c6c80b66890bdc18fd5

  • SHA1

    860ad7a9171f1e405d6e679016ef11c5b1ebbeb7

  • SHA256

    32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168

  • SHA512

    a68a4749e2225c927f02a45334c55c997cf228037c62b8185257f8555f005d7787112931a93911e7a3ac5fe1d1d948f61cbb7411f8958933b06cd4f042024e90

  • SSDEEP

    98304:muiIZFQkSXSH0LFm6alaly8Zzf326yJUr5sr19GDjtALLowPdEwXizF:oIZ+kTKmXag2rZ5c19ajtALLrVK

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.exe
    "C:\Users\Admin\AppData\Local\Temp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\is-R885V.tmp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-R885V.tmp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.tmp" /SL5="$70152,4608184,54272,C:\Users\Admin\AppData\Local\Temp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Virtual Sound Card\virtualsoundcard.exe
        "C:\Users\Admin\AppData\Local\Virtual Sound Card\virtualsoundcard.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2876
      • C:\Users\Admin\AppData\Local\Virtual Sound Card\virtualsoundcard.exe
        "C:\Users\Admin\AppData\Local\Virtual Sound Card\virtualsoundcard.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\is-GNQBB.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-GNQBB.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-R885V.tmp\32c3a85f7fe86558307ec696290e99d33e0f4e552ea2036e83ea52968ede5168.tmp
    Filesize

    680KB

    MD5

    2c9ec59f4f0ec997951b3bcf2dae943f

    SHA1

    bf8cf3957867023f8f3a3494a9cf873f48da4628

    SHA256

    c8f228ac4927de36a1a96e75c025094df102b39385ac0abf1a51ae54d0b4d7a4

    SHA512

    2b9b89143be87d15b86b6d105f658d9d296f74d712a793d705f6f2e23f46de1d8ad4842e04f5811dcf0020ab78a09cda966a0b164419611d96f592c0c5054e8e

  • \Users\Admin\AppData\Local\Virtual Sound Card\virtualsoundcard.exe
    Filesize

    2.6MB

    MD5

    c145ec37ae851694e4960fc7f3e7c8a7

    SHA1

    584977dad1577ac43cefd38752e19b8a5baff131

    SHA256

    c2bcb03b8f2110afc95598d42d581667e208824adec38b5fa3fd7887cfb61de4

    SHA512

    17f976d00f327a736a43910abfff9ea9d9f8a204d99091aefb98570fbb0ab3898c478a0c2acab65622831ab17a220fbe2ca110cac601862d634c3b960412229e

  • memory/2004-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2004-63-0x00000000032C0000-0x0000000003568000-memory.dmp
    Filesize

    2.7MB

  • memory/2004-73-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2236-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2236-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2236-74-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2860-71-0x0000000000400000-0x00000000006A8000-memory.dmp
    Filesize

    2.7MB

  • memory/2876-65-0x0000000000400000-0x00000000006A8000-memory.dmp
    Filesize

    2.7MB

  • memory/2876-66-0x0000000000400000-0x00000000006A8000-memory.dmp
    Filesize

    2.7MB