Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 12:49

General

  • Target

    vcredist2005_x86.exe

  • Size

    2.6MB

  • MD5

    ce2922f83fb4b170affce0ea448b107b

  • SHA1

    b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

  • SHA256

    4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

  • SHA512

    e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

  • SSDEEP

    49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\vcredist2005_x86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1000
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4864
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding ACCD2659E1E22E05AFF280419C057E80
        2⤵
        • Loads dropped DLL
        PID:4468
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e578986.rbs
      Filesize

      73KB

      MD5

      0b6fab90ac5aa5de3825089dc3dde2cc

      SHA1

      d72f9532160af40fe3fabbce1088caed77ac6a9f

      SHA256

      c3f48b38803e3ba6c1e961427c8ff8e41ffaa5b715a978aaf17fd7ad9036eb22

      SHA512

      aa1a931f5fe645b42314778e57e4f11a532e56c5e3d0fe5133de5340a16cee2d84fed6c72e4c7f0b72519f26c623d0e5e973dc844913ac7647a4a0db8015e818

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
      Filesize

      247KB

      MD5

      cc064d4b81619991de8131a86ad77681

      SHA1

      88d80d86cc20c27d7d2a872af719300bd2bb73f9

      SHA256

      913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477

      SHA512

      5aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
      Filesize

      2.6MB

      MD5

      b20bbeb818222b657df49a9cfe4fed79

      SHA1

      3f6508e880b86502773a3275bc9527f046d45502

      SHA256

      91bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4

      SHA512

      f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4

    • C:\Windows\Installer\MSI8C61.tmp
      Filesize

      28KB

      MD5

      85221b3bcba8dbe4b4a46581aa49f760

      SHA1

      746645c92594bfc739f77812d67cfd85f4b92474

      SHA256

      f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

      SHA512

      060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.7MB

      MD5

      4abd3de1d0f8405edbd29ef3630c4d58

      SHA1

      78a47f00f0b09f55e386980dd9871c8c50ebca68

      SHA256

      ae13b8c486519ed2aad13853a962b491ee503e17aa2fb0e64939e9788c843433

      SHA512

      a46d8d5960dc5875f31a7aa73525d5d0c95bd7ee4c19cec2527d1e068450366e4b02057c4647d0599cea5791f97a2ade5880ff57eb549b12091c8523d8de0db7

    • \??\Volume{df058d7b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c72dbdbb-bf24-476a-8656-707c23d0990c}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      efcfa05ca964904d26d368e4972e9c5c

      SHA1

      4e89cfa1a0e471005a98ace6891a19e120fecb4c

      SHA256

      55de67526d4a30fc64d2e5f02978843171bceacd44f571cdf4fd7d7e970b24ad

      SHA512

      56a91763265b15ee01b4bcb6cd972c57ed934da04b419ae81b113eae409fac289dfd54eb557b0cf31a3818a1da4cd23047acb38ab5de3a2f43d798ca8c70fec0