Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 18:28
Behavioral task
behavioral1
Sample
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe
Resource
win7-20240903-en
General
-
Target
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe
-
Size
592KB
-
MD5
4c07b73b8f0a036675ea254cb9fe3417
-
SHA1
838522dc8f95c2ee78bc9bc786c6d1c6cc8e3f03
-
SHA256
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b
-
SHA512
bd9308617edbe69fbd5ef67e39dbd248ce9af6a1264ab544394f44b7aac975fa3b14a5d780a2d06d682f35bb01a429f5a70fa70b390169343831d2b40a4ee573
-
SSDEEP
12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoSv:TW/xhIUKofSytJsL6HUP0OHCU
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Soundcrd.exe -
Executes dropped EXE 3 IoCs
Processes:
Soundcrd.exeSoundcrd.exeSoundcrd.exepid Process 2744 Soundcrd.exe 2904 Soundcrd.exe 2796 Soundcrd.exe -
Loads dropped DLL 7 IoCs
Processes:
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exeSoundcrd.exepid Process 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 2744 Soundcrd.exe 2744 Soundcrd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mcrosoftt = "C:\\Users\\Admin\\AppData\\Roaming\\Soundcrd.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Soundcrd.exedescription pid Process procid_target PID 2744 set thread context of 2904 2744 Soundcrd.exe 34 PID 2744 set thread context of 2796 2744 Soundcrd.exe 35 -
Processes:
resource yara_rule behavioral1/memory/1904-0-0x0000000000400000-0x00000000007EB000-memory.dmp upx behavioral1/files/0x0009000000016d06-40.dat upx behavioral1/memory/1904-46-0x0000000000400000-0x00000000007EB000-memory.dmp upx behavioral1/memory/2744-48-0x0000000000400000-0x00000000007EB000-memory.dmp upx behavioral1/memory/2744-53-0x0000000002B20000-0x0000000002F0B000-memory.dmp upx behavioral1/memory/2904-54-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2744-68-0x0000000000400000-0x00000000007EB000-memory.dmp upx behavioral1/memory/2904-67-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2796-64-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2904-62-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2796-63-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2796-60-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2904-59-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-71-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-58-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-57-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-72-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/1904-74-0x0000000003A80000-0x0000000003E6B000-memory.dmp upx behavioral1/memory/2904-75-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2796-77-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2904-80-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-84-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-88-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-92-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-96-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2904-102-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.execmd.exereg.exeSoundcrd.exeSoundcrd.exeSoundcrd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Soundcrd.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Soundcrd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
Soundcrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Soundcrd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
Soundcrd.exeSoundcrd.exedescription pid Process Token: SeDebugPrivilege 2796 Soundcrd.exe Token: SeIncreaseQuotaPrivilege 2904 Soundcrd.exe Token: SeSecurityPrivilege 2904 Soundcrd.exe Token: SeTakeOwnershipPrivilege 2904 Soundcrd.exe Token: SeLoadDriverPrivilege 2904 Soundcrd.exe Token: SeSystemProfilePrivilege 2904 Soundcrd.exe Token: SeSystemtimePrivilege 2904 Soundcrd.exe Token: SeProfSingleProcessPrivilege 2904 Soundcrd.exe Token: SeIncBasePriorityPrivilege 2904 Soundcrd.exe Token: SeCreatePagefilePrivilege 2904 Soundcrd.exe Token: SeBackupPrivilege 2904 Soundcrd.exe Token: SeRestorePrivilege 2904 Soundcrd.exe Token: SeShutdownPrivilege 2904 Soundcrd.exe Token: SeDebugPrivilege 2904 Soundcrd.exe Token: SeSystemEnvironmentPrivilege 2904 Soundcrd.exe Token: SeChangeNotifyPrivilege 2904 Soundcrd.exe Token: SeRemoteShutdownPrivilege 2904 Soundcrd.exe Token: SeUndockPrivilege 2904 Soundcrd.exe Token: SeManageVolumePrivilege 2904 Soundcrd.exe Token: SeImpersonatePrivilege 2904 Soundcrd.exe Token: SeCreateGlobalPrivilege 2904 Soundcrd.exe Token: 33 2904 Soundcrd.exe Token: 34 2904 Soundcrd.exe Token: 35 2904 Soundcrd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exeSoundcrd.exeSoundcrd.exepid Process 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 2744 Soundcrd.exe 2796 Soundcrd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.execmd.exeSoundcrd.exedescription pid Process procid_target PID 1904 wrote to memory of 2720 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 30 PID 1904 wrote to memory of 2720 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 30 PID 1904 wrote to memory of 2720 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 30 PID 1904 wrote to memory of 2720 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 30 PID 2720 wrote to memory of 2248 2720 cmd.exe 32 PID 2720 wrote to memory of 2248 2720 cmd.exe 32 PID 2720 wrote to memory of 2248 2720 cmd.exe 32 PID 2720 wrote to memory of 2248 2720 cmd.exe 32 PID 1904 wrote to memory of 2744 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 33 PID 1904 wrote to memory of 2744 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 33 PID 1904 wrote to memory of 2744 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 33 PID 1904 wrote to memory of 2744 1904 0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe 33 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2904 2744 Soundcrd.exe 34 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35 PID 2744 wrote to memory of 2796 2744 Soundcrd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe"C:\Users\Admin\AppData\Local\Temp\0cf7eda61bb962e320470af8441123db0253eb6e2f47302983044ec035b1891b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\vMwkL.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoftt" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Soundcrd.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exe"C:\Users\Admin\AppData\Roaming\Soundcrd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139B
MD5173bcce4810d4901872d0ef4f0bfea4e
SHA1561b03fdfe68b6419fddf57f32e1aab9a6126a2f
SHA25610ea37eceabbe80fe9814280b66b957636951dbeeed18a9b4d50a1d24a6f1d1d
SHA5122401e0a5e3f7bf590a0767449da2249d09717e8c1cb71a7475e81d9615580001cfc38705cd1a5b4edc33f7df043bf195e28e4a5442a32bc879dffc6473bd545e
-
Filesize
592KB
MD50d1d083afb67ada1ea452e051fda45db
SHA12d01ee62c8bf96ae0b5dc2e9de445806a489b13e
SHA25682fe783657216a9ad4990564a3bf36d5197d310434aa9e26f02b470a021549cc
SHA512c73e3fe1addf4c610e5392301fdcb3f2eb375ddb6c6400429f79bc05a002cabb6a17b155888d7c3f3b8caea90c9a2233b48a9a863b8da7ea07998cd89ec17537