Analysis

  • max time kernel
    1790s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2024 06:40

General

  • Target

    VC_redist.x86.exe

  • Size

    13.2MB

  • MD5

    9882a328c8414274555845fa6b542d1e

  • SHA1

    ab4a97610b127d68c45311deabfbcd8aa7066f4b

  • SHA256

    510fc8c2112e2bc544fb29a72191eabcc68d3a5a7468d35d7694493bc8593a79

  • SHA512

    c08d1aa7e6e6215a0cee2793592b65668066c8c984b26675d2b8c09bc7fee21411cb3c0a905eaee7a48e7a47535fa777de21eeb07c78bca7bf3d7bb17192acf2

  • SSDEEP

    196608:oRjgvJ2flpQcIIS/Rj7BWl+aV8t8z72BxBwBgO42BE6+2DQlMp1sHW5ZDmCCM0Xr:IgRIlptVYmfr7yBG/4pXMHsHW76CsGE

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe
    "C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\Temp\{39BBA50D-E42D-44C4-BDC4-895AC78467BF}\.cr\VC_redist.x86.exe
      "C:\Windows\Temp\{39BBA50D-E42D-44C4-BDC4-895AC78467BF}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2028
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3876
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3600

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Temp\{39BBA50D-E42D-44C4-BDC4-895AC78467BF}\.cr\VC_redist.x86.exe
        Filesize

        634KB

        MD5

        7bd0b2d204d75012d3a9a9ce107c379e

        SHA1

        41edd6321965d48e11ecded3852eb32e3c13848d

        SHA256

        d4c6f5c74bbb45c4f33d9cb7ddce47226ea0a5ab90b8ff3f420b63a55c3f6dd2

        SHA512

        d85ac030ebb3ba4412e69b5693406fe87e46696ca2a926ef75b6f6438e16b0c7ed1342363098530cdceb4db8e50614f33f972f7995e4222313fcef036887d0f0

      • C:\Windows\Temp\{506DE416-EF73-4070-B7D0-6161D8BA6693}\.ba\logo.png
        Filesize

        1KB

        MD5

        d6bd210f227442b3362493d046cea233

        SHA1

        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

        SHA256

        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

        SHA512

        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

      • C:\Windows\Temp\{506DE416-EF73-4070-B7D0-6161D8BA6693}\.ba\wixstdba.dll
        Filesize

        191KB

        MD5

        eab9caf4277829abdf6223ec1efa0edd

        SHA1

        74862ecf349a9bedd32699f2a7a4e00b4727543d

        SHA256

        a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

        SHA512

        45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2