Overview
overview
7Static
static
1vcredist2005_x64.exe
windows7-x64
6vcredist2005_x64.exe
windows10-2004-x64
7vcredist2005_x86.exe
windows7-x64
7vcredist2005_x86.exe
windows10-2004-x64
7vcredist2008_x64.exe
windows7-x64
7vcredist2008_x64.exe
windows10-2004-x64
7vcredist2008_x86.exe
windows7-x64
7vcredist2008_x86.exe
windows10-2004-x64
7vcredist2010_x64.exe
windows7-x64
7vcredist2010_x64.exe
windows10-2004-x64
7vcredist2010_x86.exe
windows7-x64
7vcredist2010_x86.exe
windows10-2004-x64
7vcredist2012_x64.exe
windows7-x64
7vcredist2012_x64.exe
windows10-2004-x64
7vcredist2012_x86.exe
windows7-x64
7vcredist2012_x86.exe
windows10-2004-x64
7vcredist2013_x64.exe
windows7-x64
7vcredist2013_x64.exe
windows10-2004-x64
7vcredist2013_x86.exe
windows7-x64
7vcredist2013_x86.exe
windows10-2004-x64
7vcredist20...64.exe
windows7-x64
4vcredist20...64.exe
windows10-2004-x64
4vcredist20...86.exe
windows7-x64
4vcredist20...86.exe
windows10-2004-x64
Analysis
-
max time kernel
21s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
vcredist2005_x64.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
vcredist2005_x64.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
vcredist2005_x86.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
vcredist2005_x86.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
vcredist2008_x64.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
vcredist2008_x64.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
vcredist2008_x86.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
vcredist2008_x86.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
vcredist2010_x64.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
vcredist2010_x64.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral11
Sample
vcredist2010_x86.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
vcredist2010_x86.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral13
Sample
vcredist2012_x64.exe
Resource
win7-20240215-en
Behavioral task
behavioral14
Sample
vcredist2012_x64.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
vcredist2012_x86.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
vcredist2012_x86.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral17
Sample
vcredist2013_x64.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
vcredist2013_x64.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral19
Sample
vcredist2013_x86.exe
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
vcredist2013_x86.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral21
Sample
vcredist2015_2017_2019_2022_x64.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
vcredist2015_2017_2019_2022_x64.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
vcredist2015_2017_2019_2022_x86.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
vcredist2015_2017_2019_2022_x86.exe
Resource
win10v2004-20240412-en
General
-
Target
vcredist2005_x64.exe
-
Size
3.0MB
-
MD5
56eaf4e1237c974f6984edc93972c123
-
SHA1
ee916012783024dac67fc606457377932c826f05
-
SHA256
0551a61c85b718e1fa015b0c3e3f4c4eea0637055536c00e7969286b4fa663e0
-
SHA512
f8e15363e34db5b5445c41eea4dd80b2f682642cb8f1046f30ea4fb5f4f51b0b604f7bcb3000a35a7d3ba1d1bcc07df9b25e4533170c65640b2d137c19916736
-
SSDEEP
49152:+r67+stI6RWGTAdyvlADUrpTmcOgohwJpEM5grO3oc1OXZViFeRyDErkLUMHzkRN:AM9l8pUr9m30L5grOQXZKAsErkbQRN
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vcredist2005_x64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x64.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 3036 msiexec.exe Token: SeIncreaseQuotaPrivilege 3036 msiexec.exe Token: SeRestorePrivilege 2560 msiexec.exe Token: SeTakeOwnershipPrivilege 2560 msiexec.exe Token: SeSecurityPrivilege 2560 msiexec.exe Token: SeCreateTokenPrivilege 3036 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3036 msiexec.exe Token: SeLockMemoryPrivilege 3036 msiexec.exe Token: SeIncreaseQuotaPrivilege 3036 msiexec.exe Token: SeMachineAccountPrivilege 3036 msiexec.exe Token: SeTcbPrivilege 3036 msiexec.exe Token: SeSecurityPrivilege 3036 msiexec.exe Token: SeTakeOwnershipPrivilege 3036 msiexec.exe Token: SeLoadDriverPrivilege 3036 msiexec.exe Token: SeSystemProfilePrivilege 3036 msiexec.exe Token: SeSystemtimePrivilege 3036 msiexec.exe Token: SeProfSingleProcessPrivilege 3036 msiexec.exe Token: SeIncBasePriorityPrivilege 3036 msiexec.exe Token: SeCreatePagefilePrivilege 3036 msiexec.exe Token: SeCreatePermanentPrivilege 3036 msiexec.exe Token: SeBackupPrivilege 3036 msiexec.exe Token: SeRestorePrivilege 3036 msiexec.exe Token: SeShutdownPrivilege 3036 msiexec.exe Token: SeDebugPrivilege 3036 msiexec.exe Token: SeAuditPrivilege 3036 msiexec.exe Token: SeSystemEnvironmentPrivilege 3036 msiexec.exe Token: SeChangeNotifyPrivilege 3036 msiexec.exe Token: SeRemoteShutdownPrivilege 3036 msiexec.exe Token: SeUndockPrivilege 3036 msiexec.exe Token: SeSyncAgentPrivilege 3036 msiexec.exe Token: SeEnableDelegationPrivilege 3036 msiexec.exe Token: SeManageVolumePrivilege 3036 msiexec.exe Token: SeImpersonatePrivilege 3036 msiexec.exe Token: SeCreateGlobalPrivilege 3036 msiexec.exe Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe Token: SeBackupPrivilege 2560 msiexec.exe Token: SeRestorePrivilege 2560 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 3036 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
vcredist2005_x64.exedescription pid process target process PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe PID 2744 wrote to memory of 3036 2744 vcredist2005_x64.exe msiexec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vcredist2005_x64.exe"C:\Users\Admin\AppData\Local\Temp\vcredist2005_x64.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3036
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "00000000000005AC"1⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ff2db75ff80c22c12a68913a1451e1ac
SHA1f11a54e9f53248deab085afb06a441e62a4679ca
SHA25695c30cdd535c4f02e733e4297bef8a1926073148526300e18e1bf839b15c83dd
SHA51291877b5af490e276f1a9861b9c601417c4fc9d11b4553a2ddd42378830a4e89ffc626f3a39477ac2986f1540bc6a4dc4d45b097f05a0a813ae94f622c081bf54
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
3.0MB
MD56dbdf338a0a25cdb236d43ea3ca2395e
SHA1685b6ea61e574e628392eaac8b10aff4309f1081
SHA256200fef5d4994523a02c4daa00060db28eb289b99d47fc6c1305183101e72bdeb
SHA5126b5b31c55cf72ab92b17fb6074b3901a1e6afe0796ef9bc831e4dfb97450376d2889cd24b1cf3fce60eb3c1bcd1b31254b5cfa3ef6107974dfa0b35c233daf5a