Overview
overview
8Static
static
3Voicechang...er.exe
windows11-21h2-x64
8$PLUGINSDI...Vs.dll
windows11-21h2-x64
3$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...up.exe
windows11-21h2-x64
7$PLUGINSDI...ec.dll
windows11-21h2-x64
3$PLUGINSDI...ss.dll
windows11-21h2-x64
3$PLUGINSDIR/setup.exe
windows11-21h2-x64
1$PLUGINSDI...ll.exe
windows11-21h2-x64
7$PLUGINSDI...Vs.dll
windows11-21h2-x64
3$PLUGINSDI...ib.dll
windows11-21h2-x64
3$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...ss.dll
windows11-21h2-x64
3$PLUGINSDI...ry.dll
windows11-21h2-x64
3$PLUGINSDI...ll.exe
windows11-21h2-x64
1Analysis
-
max time kernel
1729s -
max time network
1740s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-06-2024 11:06
Static task
static1
Behavioral task
behavioral1
Sample
VoicechangerInstaller.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/CheckProVs.dll
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SkinnedControls.dll
Resource
win11-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240611-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/dotNetFx45_Full_setup.exe
Resource
win11-20240611-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20240611-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win11-20240611-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/setup.exe
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/uninstall.exe
Resource
win11-20240508-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/CheckProVs.dll
Resource
win11-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/GoogleTracingLib.dll
Resource
win11-20240508-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/SkinnedControls.dll
Resource
win11-20240611-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240508-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win11-20240611-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/registry.dll
Resource
win11-20240419-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/uninstall.exe
Resource
win11-20240611-en
General
-
Target
$PLUGINSDIR/uninstall.exe
-
Size
2.2MB
-
MD5
698bb95733b4af192c22b7889c17e32e
-
SHA1
0139cfdb5b948b47f2a6a6d3ae1c9c081b38ee29
-
SHA256
f8d91a91e99b225e47485e88860f94785cfed85b779ed0df9396ddecb0308990
-
SHA512
447bfe51725c8ec4417f25b264e7e3eca19b870cbfeb9628beb92bd5f353009a7a47724c4b8fdd3f650c983f6a34d5dbb2531b46fd1e41fd6b1d870c6f332dbf
-
SSDEEP
49152:78xUcg/azwhoKTqGVxTfy3SYouB4tADBDwSzujFNr:78xUL/AwhoKTqGnTfy3Sbt2N6jfr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1264 uninstall.exe -
Loads dropped DLL 5 IoCs
pid Process 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 uninstall.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier uninstall.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe 1028 uninstall.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1264 uninstall.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1028 wrote to memory of 552 1028 uninstall.exe 77 PID 1028 wrote to memory of 552 1028 uninstall.exe 77 PID 1028 wrote to memory of 552 1028 uninstall.exe 77 PID 1028 wrote to memory of 1264 1028 uninstall.exe 79 PID 1028 wrote to memory of 1264 1028 uninstall.exe 79 PID 1028 wrote to memory of 1264 1028 uninstall.exe 79 PID 552 wrote to memory of 1832 552 cmd.exe 80 PID 552 wrote to memory of 1832 552 cmd.exe 80 PID 552 wrote to memory of 1832 552 cmd.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe"C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\uninstall.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"vz-Windows\",\"user_id\":\"F11F18F8\",\"events\":[{\"name\":\"Uninstall_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch NSIS App\",\"el\":\"nsis\",\"pv\":\"vz-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.0.2\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-EBZY9GBEKR&api_secret=2rMSZ-zBQUyg-p6hRtY1Sw""2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\curl.execurl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"vz-Windows\",\"user_id\":\"F11F18F8\",\"events\":[{\"name\":\"Uninstall_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch NSIS App\",\"el\":\"nsis\",\"pv\":\"vz-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.0.2\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-EBZY9GBEKR&api_secret=2rMSZ-zBQUyg-p6hRtY1Sw"3⤵PID:1832
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsn9982.tmp\uninstall.exe"C:\Users\Admin\AppData\Local\Temp\nsn9982.tmp\uninstall.exe" ver:1.0.0 gv:1.0.0.2 gs:Official-com lan:en-US2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD562e85098ce43cb3d5c422e49390b7071
SHA1df6722f155ce2a1379eff53a9ad1611ddecbb3bf
SHA256ee7e26894cbf89c93ae4df15bdb12cd9a21f5deacedfa99a01eefe8fa52daec2
SHA512dfe7438c2b46f822e2a810bc355e5226043547608d19d1c70314e4325c06ad9ad63a797905e30d19f5d9a86ee1a6d9c28f525a298731e79dbf6f3d6441179a8e
-
Filesize
44KB
MD5624a9f37da45b426653a6ae687220138
SHA11579138df2bca9d24bf1f30ace8ccdc2e79ffce4
SHA256ae29ce5e517fa86fc0dbc67c816cb39d568f5c34c9662654d44bffce2b3f1f7f
SHA512e07a65a204dc253b97c0735f7550bb9b14e3d7ad3d5e7c89cf6dc5753f85e9dad102036c1427a08db27a29c237a886e6c2261162aacdd28e7e188c80f0a3f221
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
4KB
MD5f0438a894f3a7e01a4aae8d1b5dd0289
SHA1b058e3fcfb7b550041da16bf10d8837024c38bf6
SHA25630c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11
SHA512f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7
-
Filesize
3.2MB
MD587ddccf3d6174b9e28c85d3832540960
SHA11725e442eb960947284984b90b6709a8d7537c19
SHA2561cc67d488441417c67e6816e220886f336af2230eff4e2f9af4de5cbc776914f
SHA512ff6fc2e0bbdb2c0c89fb3ccc4d7c1dc2087f3e23a7f36f321b3b8fc8ae9010e393d5da1fb93f05e8ac8d47c30b3fe63c7f0bcce7e34a57050845c7f2540ae4ca