Analysis

  • max time kernel
    134s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 10:38

General

  • Target

    vcredist2005_x86.exe

  • Size

    2.6MB

  • MD5

    ce2922f83fb4b170affce0ea448b107b

  • SHA1

    b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

  • SHA256

    4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

  • SHA512

    e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

  • SSDEEP

    49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1804
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:1588
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 00ADC764FA5BF163F9CFBDD19A516E67
        2⤵
        • Loads dropped DLL
        PID:4468
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e5800d9.rbs
      Filesize

      73KB

      MD5

      c3abd236987d2dbbdf229439a7461a99

      SHA1

      e8ba3d997732f226734b51c01ee37414782fc605

      SHA256

      5cac97a86bb618ceccebc6030c3fb33cb248ac34597a20f68adfab222185a9cf

      SHA512

      2e71d39c632f80f55bef71feec455e679ec140f86c2091609e06cfba09400baf5140e63d850b10ca1d4e6772ea48437fce787a838395844d8d01a3d452c687e5

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
      Filesize

      247KB

      MD5

      cc064d4b81619991de8131a86ad77681

      SHA1

      88d80d86cc20c27d7d2a872af719300bd2bb73f9

      SHA256

      913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477

      SHA512

      5aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
      Filesize

      2.6MB

      MD5

      b20bbeb818222b657df49a9cfe4fed79

      SHA1

      3f6508e880b86502773a3275bc9527f046d45502

      SHA256

      91bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4

      SHA512

      f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4

    • C:\Windows\Installer\MSI50C.tmp
      Filesize

      28KB

      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.7MB

      MD5

      b28dd6b6d23ae1fb765a0ccbc469392e

      SHA1

      edfdd6626c3d8ff8157a41fbe7236ef6369587fc

      SHA256

      31bd87380f80e24d887b6654990dc6b4981512fb83e6f9205b76f3aeca982c91

      SHA512

      5150a3457d1171674f3d33cf4679ccdc97a4966ad630f37b78935c0d730a12ca32ac2dfe646a63927f0126371a6d57c623679c0e19355dd71727f82ab467f900

    • \??\Volume{0e54dc8f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8693185c-fb44-4ec9-994d-00e77a56e7e1}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      b3da82bbe8cf7ea4706a4b16a0449274

      SHA1

      ee49a1c82f91b492d77a4c04bb42b9a7f5d7592e

      SHA256

      31b606aa027384c2d451acef933553412eac33c8f58c900ebb7631fe878c259c

      SHA512

      fe54fed5ead1bdb45fc002aa4f1ee4d7dc96154f5c488230e018712d5099dd20e48a6b73748bd385559c01996ae175651871448681fee965bcd29055a4f2e65e