Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe
Resource
win7-20240903-en
General
-
Target
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe
-
Size
3.9MB
-
MD5
983469de41c17b3ad61f522ff1c18dd0
-
SHA1
4b512352d95521b74568ff6ee95d86e686dd2679
-
SHA256
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031b
-
SHA512
ca40aaca2bddf5ac36a8b20976805fe4be2183897648b2070531ee6ac8c45ea74750e5503649fd852ccfe84f2c996fcb22a0a9afae157c87b62973371ca093a9
-
SSDEEP
98304:8lX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5Cw:8lX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBw
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Soundcrd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe -
Executes dropped EXE 3 IoCs
Processes:
Soundcrd.exeSoundcrd.exeSoundcrd.exepid Process 4396 Soundcrd.exe 4496 Soundcrd.exe 3212 Soundcrd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mcrosoftt = "C:\\Users\\Admin\\AppData\\Roaming\\Soundcrd.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Soundcrd.exedescription pid Process procid_target PID 4396 set thread context of 4496 4396 Soundcrd.exe 92 PID 4396 set thread context of 3212 4396 Soundcrd.exe 93 -
Processes:
resource yara_rule behavioral2/memory/4496-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-47-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-50-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-49-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3212-43-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/3212-41-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/3212-38-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/4496-51-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3212-52-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/4496-57-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-61-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-69-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/4496-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.exeSoundcrd.exeSoundcrd.exeSoundcrd.exe0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Soundcrd.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Soundcrd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Soundcrd.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
Soundcrd.exeSoundcrd.exedescription pid Process Token: SeDebugPrivilege 3212 Soundcrd.exe Token: SeIncreaseQuotaPrivilege 4496 Soundcrd.exe Token: SeSecurityPrivilege 4496 Soundcrd.exe Token: SeTakeOwnershipPrivilege 4496 Soundcrd.exe Token: SeLoadDriverPrivilege 4496 Soundcrd.exe Token: SeSystemProfilePrivilege 4496 Soundcrd.exe Token: SeSystemtimePrivilege 4496 Soundcrd.exe Token: SeProfSingleProcessPrivilege 4496 Soundcrd.exe Token: SeIncBasePriorityPrivilege 4496 Soundcrd.exe Token: SeCreatePagefilePrivilege 4496 Soundcrd.exe Token: SeBackupPrivilege 4496 Soundcrd.exe Token: SeRestorePrivilege 4496 Soundcrd.exe Token: SeShutdownPrivilege 4496 Soundcrd.exe Token: SeDebugPrivilege 4496 Soundcrd.exe Token: SeSystemEnvironmentPrivilege 4496 Soundcrd.exe Token: SeChangeNotifyPrivilege 4496 Soundcrd.exe Token: SeRemoteShutdownPrivilege 4496 Soundcrd.exe Token: SeUndockPrivilege 4496 Soundcrd.exe Token: SeManageVolumePrivilege 4496 Soundcrd.exe Token: SeImpersonatePrivilege 4496 Soundcrd.exe Token: SeCreateGlobalPrivilege 4496 Soundcrd.exe Token: 33 4496 Soundcrd.exe Token: 34 4496 Soundcrd.exe Token: 35 4496 Soundcrd.exe Token: 36 4496 Soundcrd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exeSoundcrd.exeSoundcrd.exepid Process 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 4396 Soundcrd.exe 3212 Soundcrd.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.execmd.exeSoundcrd.exedescription pid Process procid_target PID 4588 wrote to memory of 3644 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 86 PID 4588 wrote to memory of 3644 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 86 PID 4588 wrote to memory of 3644 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 86 PID 3644 wrote to memory of 1808 3644 cmd.exe 90 PID 3644 wrote to memory of 1808 3644 cmd.exe 90 PID 3644 wrote to memory of 1808 3644 cmd.exe 90 PID 4588 wrote to memory of 4396 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 91 PID 4588 wrote to memory of 4396 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 91 PID 4588 wrote to memory of 4396 4588 0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe 91 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 4496 4396 Soundcrd.exe 92 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93 PID 4396 wrote to memory of 3212 4396 Soundcrd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe"C:\Users\Admin\AppData\Local\Temp\0fdeeb6d47ef5af159cc195c3c8530e70c113b4d9bb5ecadbb06d6ac8d41031bN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\poMXV.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoftt" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Soundcrd.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exe"C:\Users\Admin\AppData\Roaming\Soundcrd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139B
MD5173bcce4810d4901872d0ef4f0bfea4e
SHA1561b03fdfe68b6419fddf57f32e1aab9a6126a2f
SHA25610ea37eceabbe80fe9814280b66b957636951dbeeed18a9b4d50a1d24a6f1d1d
SHA5122401e0a5e3f7bf590a0767449da2249d09717e8c1cb71a7475e81d9615580001cfc38705cd1a5b4edc33f7df043bf195e28e4a5442a32bc879dffc6473bd545e
-
Filesize
3.9MB
MD5cbf8f035df0e510916a49eabcc0559a1
SHA1da15a362c70627a5a24bbf4275b0fe4cb5801871
SHA256cb99607fa9deda088c9b11dcb1993b4df24d48ae6e1d59594216ce8858a3e4bc
SHA5125a139ef22cdf0efd1950de50cd2c585da7caaa3269ec2f1a901232f1e8709aa16230870205b24cc627653af4a0b620dd9c887aa44ba375baf20e3a42c167d977