Overview
overview
7Static
static
1install_all.bat
windows7-x64
7install_all.bat
windows10-2004-x64
6vcredist2005_x64.exe
windows7-x64
7vcredist2005_x64.exe
windows10-2004-x64
6vcredist2005_x86.exe
windows7-x64
7vcredist2005_x86.exe
windows10-2004-x64
6vcredist2008_x64.exe
windows7-x64
7vcredist2008_x64.exe
windows10-2004-x64
7vcredist2008_x86.exe
windows7-x64
7vcredist2008_x86.exe
windows10-2004-x64
7vcredist2010_x64.exe
windows7-x64
7vcredist2010_x64.exe
windows10-2004-x64
7vcredist2010_x86.exe
windows7-x64
7vcredist2010_x86.exe
windows10-2004-x64
7vcredist2012_x64.exe
windows7-x64
7vcredist2012_x64.exe
windows10-2004-x64
7vcredist2012_x86.exe
windows7-x64
7vcredist2012_x86.exe
windows10-2004-x64
7vcredist2013_x64.exe
windows7-x64
7vcredist2013_x64.exe
windows10-2004-x64
7vcredist2013_x86.exe
windows7-x64
7vcredist2013_x86.exe
windows10-2004-x64
7vcredist20...64.exe
windows7-x64
4vcredist20...64.exe
windows10-2004-x64
4vcredist20...86.exe
windows7-x64
4vcredist20...86.exe
windows10-2004-x64
4Analysis
-
max time kernel
117s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2023 17:15
Static task
static1
Behavioral task
behavioral1
Sample
install_all.bat
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
install_all.bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
vcredist2005_x64.exe
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
vcredist2005_x64.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
vcredist2005_x86.exe
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
vcredist2005_x86.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
vcredist2008_x64.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
vcredist2008_x64.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
vcredist2008_x86.exe
Resource
win7-20231025-en
Behavioral task
behavioral10
Sample
vcredist2008_x86.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral11
Sample
vcredist2010_x64.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
vcredist2010_x64.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral13
Sample
vcredist2010_x86.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
vcredist2010_x86.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
vcredist2012_x64.exe
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
vcredist2012_x64.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral17
Sample
vcredist2012_x86.exe
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
vcredist2012_x86.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
vcredist2013_x64.exe
Resource
win7-20231020-en
Behavioral task
behavioral20
Sample
vcredist2013_x64.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral21
Sample
vcredist2013_x86.exe
Resource
win7-20231023-en
Behavioral task
behavioral22
Sample
vcredist2013_x86.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
vcredist2015_2017_2019_2022_x64.exe
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
vcredist2015_2017_2019_2022_x64.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral25
Sample
vcredist2015_2017_2019_2022_x86.exe
Resource
win7-20231023-en
Behavioral task
behavioral26
Sample
vcredist2015_2017_2019_2022_x86.exe
Resource
win10v2004-20231020-en
General
-
Target
vcredist2005_x86.exe
-
Size
2.6MB
-
MD5
ce2922f83fb4b170affce0ea448b107b
-
SHA1
b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847
-
SHA256
4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29
-
SHA512
e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0
-
SSDEEP
49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vcredist2005_x86.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x86.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000064ad0c2742b1dab0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000064ad0c20000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900064ad0c2000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d064ad0c2000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000064ad0c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 1644 msiexec.exe Token: SeIncreaseQuotaPrivilege 1644 msiexec.exe Token: SeSecurityPrivilege 2208 msiexec.exe Token: SeCreateTokenPrivilege 1644 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1644 msiexec.exe Token: SeLockMemoryPrivilege 1644 msiexec.exe Token: SeIncreaseQuotaPrivilege 1644 msiexec.exe Token: SeMachineAccountPrivilege 1644 msiexec.exe Token: SeTcbPrivilege 1644 msiexec.exe Token: SeSecurityPrivilege 1644 msiexec.exe Token: SeTakeOwnershipPrivilege 1644 msiexec.exe Token: SeLoadDriverPrivilege 1644 msiexec.exe Token: SeSystemProfilePrivilege 1644 msiexec.exe Token: SeSystemtimePrivilege 1644 msiexec.exe Token: SeProfSingleProcessPrivilege 1644 msiexec.exe Token: SeIncBasePriorityPrivilege 1644 msiexec.exe Token: SeCreatePagefilePrivilege 1644 msiexec.exe Token: SeCreatePermanentPrivilege 1644 msiexec.exe Token: SeBackupPrivilege 1644 msiexec.exe Token: SeRestorePrivilege 1644 msiexec.exe Token: SeShutdownPrivilege 1644 msiexec.exe Token: SeDebugPrivilege 1644 msiexec.exe Token: SeAuditPrivilege 1644 msiexec.exe Token: SeSystemEnvironmentPrivilege 1644 msiexec.exe Token: SeChangeNotifyPrivilege 1644 msiexec.exe Token: SeRemoteShutdownPrivilege 1644 msiexec.exe Token: SeUndockPrivilege 1644 msiexec.exe Token: SeSyncAgentPrivilege 1644 msiexec.exe Token: SeEnableDelegationPrivilege 1644 msiexec.exe Token: SeManageVolumePrivilege 1644 msiexec.exe Token: SeImpersonatePrivilege 1644 msiexec.exe Token: SeCreateGlobalPrivilege 1644 msiexec.exe Token: SeBackupPrivilege 3696 vssvc.exe Token: SeRestorePrivilege 3696 vssvc.exe Token: SeAuditPrivilege 3696 vssvc.exe Token: SeBackupPrivilege 2208 msiexec.exe Token: SeRestorePrivilege 2208 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1644 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
vcredist2005_x86.exedescription pid process target process PID 4276 wrote to memory of 1644 4276 vcredist2005_x86.exe msiexec.exe PID 4276 wrote to memory of 1644 4276 vcredist2005_x86.exe msiexec.exe PID 4276 wrote to memory of 1644 4276 vcredist2005_x86.exe msiexec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe"C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1644
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5b20bbeb818222b657df49a9cfe4fed79
SHA13f6508e880b86502773a3275bc9527f046d45502
SHA25691bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4
SHA512f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4