Analysis
-
max time kernel
3584s -
max time network
3416s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
VisualStudioSetup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
VisualStudioSetup.exe
Resource
win10v2004-20240508-en
General
-
Target
VisualStudioSetup.exe
-
Size
3.8MB
-
MD5
ac8dc6d9741dc336600a88a322cb8020
-
SHA1
cfd69912632bcb3f027ab6a713c760042090a3c6
-
SHA256
d2758c971053a68c0d209f9965af3420a85cbbe1969e4b5870145bb624bd1f53
-
SHA512
d3ebe0f838ee93c0800eae9c778fadb28e8b08fba89aff06975ffba2560d910f7f17fefbaa9913efcd3f744947978410a41ec953a788adb02a7214bb8a76754a
-
SSDEEP
98304:bEbidYUhefyW9dfuejQFKH3JR8zdJwtrJMr:LyryIH3/8zUtrqr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2664 vs_setup_bootstrapper.exe -
Loads dropped DLL 26 IoCs
pid Process 2380 VisualStudioSetup.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe 2664 vs_setup_bootstrapper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vs_setup_bootstrapper.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 vs_setup_bootstrapper.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2380 wrote to memory of 2664 2380 VisualStudioSetup.exe 28 PID 2664 wrote to memory of 2772 2664 vs_setup_bootstrapper.exe 29 PID 2664 wrote to memory of 2772 2664 vs_setup_bootstrapper.exe 29 PID 2664 wrote to memory of 2772 2664 vs_setup_bootstrapper.exe 29 PID 2664 wrote to memory of 2772 2664 vs_setup_bootstrapper.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\VisualStudioSetup.exe"C:\Users\Admin\AppData\Local\Temp\VisualStudioSetup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\vs_setup_bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Users\Admin\AppData\Local\Temp\VisualStudioSetup.exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Users\Admin\AppData\Local\Temp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\getmac.exe"getmac"3⤵PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531122936_72989bbfd6ca4e36a1a1828e0f89450d.trn
Filesize5KB
MD577c5cd7ed06c058db63666cc8b4a472d
SHA1001c355f9a80efaaaa6dd48fc3e289f9763b301d
SHA256fbee886cde9f33557eef074eaee44e8e75aae4a274494530dafe91591ec33e7c
SHA5127ea1181ec1fb42167d1f966c6673f3adff05dfbe4936b60c0fbcc40d15194243407f1d16d7554ea8ca5ee1b7cf9e675879382f122aab900bfc25dd7483643ae8
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531123406_08ca8fcad35e4a009ccc4fa7a6ad18f3.trn
Filesize1KB
MD5164568af75098b48662ad1948d1b92bd
SHA1f0edc7b3b75800b652da02b0327b23e21894ed76
SHA256d5ede1e425259d9fa4a7619201a71c70e6363ed227cc96f6f95e75c294c48461
SHA512264716ce5a545ed28c889b5557248cffd238685d2108dae1739d3f9fd2e2bfc57ea04de53453af4537dfe930b22719726cfcb093e5b0af01e324a42d77cf3536
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531123906_64f994debe3a4e4faee115c1106daf2d.trn
Filesize1KB
MD5a273578912e7348b3bbe26cf51169da0
SHA1adc1256b01eb8bb04c4988dff47cd81c58d20527
SHA256f1da221d91507d96ab52e2f41c03aa7b53896fc57fce258fc811575e7f2a6a4a
SHA512b901b551adeb72feaca04924ae053594f4059085355640c3f656f512df9cf8315e170e2dc7620310d59bd5a820ccddf0a0e86ee6f1ad10a12e712376a83aeaca
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531124406_158a749227794f6bb31ddf1752166daa.trn
Filesize1KB
MD5da9820d9548a290560c0bbd0fe65e103
SHA1dfd7e64fea9d43529701ff9a080527227edad575
SHA256cdb14bd22482adb7be229cfb2f816274b748b554e5e6791766a097c6affd764d
SHA512e79e9848d3a5e6ce4516f37c6b68fe6487df557cd6b5e5db5d6c671b520a7a25484bf5d0c87c9be333b06f15dbfaff5559ff61890d2dcb29a80b6ec83dcd55cb
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531124906_f404528c92d14fa18ecd0520546f781f.trn
Filesize1KB
MD5e327afe385bc6012ddc8d9a04ee38a82
SHA140b49ee5eaf39cc4c895255c51def710b4c37c3f
SHA256d5f658d06ae4a73a130b56f02038cb89930568175d8b0aca9d6569c47b046f0a
SHA5126003e6ba05df210003ac53665377396e379b97a46fefa03c1b9fada1b478418f6501851440a20b86d77a21ce277bcd3ec339bb7a0da8642076e63c076e0d67c8
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531125406_0d167bb2d4f14142a6b39f7cdd4a9ed0.trn
Filesize1KB
MD5a29aeb6f915f44028bb470b42433a7ea
SHA198d03c52880de8d09e47298b817d31c0f5868946
SHA256e6514b1e4c0a3c696ed229d1c1b7bb83bdfffbe53799dcab1445e28b23166812
SHA512b80480d99c23349f373e75b19f2d9fd5cb24c1887c987beb44783c022dc0b82040f0c0967ed26ebe37a1672926cbf9ae5fadb6a494b252eca3c92ede5d3c2ecb
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531125906_f25ad9a9640b4a55a410b0b0c040133e.trn
Filesize1KB
MD50b9aafaebc9bddb3fe82e52583c85131
SHA17acfdb241c595aa88b16cf7f6670a287448fd4b3
SHA256e186fe15f2ecceacfec95b514b0075f5f26f6d9433ea0c6f49e67b81cfb7a990
SHA512549cba50288157ff8d93126ef03fcac7def73657e150b1218ac5702b3d31f3c8683aefdf43cb905c86f604b174bd1501166ac97363d9c25c16abcb09369b1a79
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531130406_b03db62fb0454a92916e571a5492b971.trn
Filesize1KB
MD5f6a8fce4718fd4911f7bb09f5cd65dc7
SHA173c69dc71e54fcf6bf2e51701c4ca54b42ecaaf2
SHA256cde9aa021d5f4b9542e9a14ecaac9bb85f55a5c529daa0438c2279a315294d47
SHA512d052462d857bbfaa551e855ffbbca094fdf19899aeb10cc4daa83fb0dbdb7964610628d6c06901f232cc6386257b470a7c7cecee81d35198a0ebdec17e6fb85c
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531130906_bc405f23d4274eea87b32f677f6a2a2e.trn
Filesize1KB
MD5ba327e5de4bcbbcb2bf49c83beedbf6b
SHA18b8663519359e5697a1d4d65fe3182fb7be7fd0f
SHA256eee188f2192779c73b078e3a344cafcd8bdb6570f285fe9541602c05cd8cca55
SHA512abe613fd543a4346012bed61f4948df9b39e2b420ad1c125420f53c6e4ed2daf8d4afe08e833ff4418d3453138fa73f4e2ea5231c8805278a0b79d340c4f9f18
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531131406_ec9f19b841984968affd8497a70c52b5.trn
Filesize1KB
MD593845ce580bbb501d71d53521392d96a
SHA1d3f4a0c08c465aed414ff6926599c6e311357241
SHA256ddc1a62c0500fdf53cc5777386c7e8bcb421783c37bbfb26eb28f0c580f018e0
SHA5122dc16fe8fd372fb710bae0d20966d060464d0171604acf22e00ef130681e3cf6a6971aec1fc807c1c79bc14642b54a797ab0ec4b08fd15e8003b558e89f76f9f
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531131906_ae3d8ffc7ad34f1caf83d5bd3a5e644b.trn
Filesize1KB
MD58b44bf7152871d0cb054e0ffee1ffaa7
SHA199c571eb03c536ebee7aad7f3372a8064460930e
SHA25613dc458756a2ddde05fbafa5aab1cacb2b7c61d7f186521eeee98ba2bfe01a40
SHA51247ed8a7eaca0f56d98ffcddd459db72162d0bacb3cc71579f84a19b57121ad12369367718043058f83833f6da3440591129f7df918b94fa39b29a7ebc49ded6b
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240531132406_53e8de810c784bd0a0cae80460747503.trn
Filesize1KB
MD530fd8abac8808d31af4980c27b4f9178
SHA125d496487348a1dcf92b05cb58cdb6870c8c6aab
SHA256b910ac5ade2af9c1daad055a9752bb20a452cbdf80d65821b393692170749ce1
SHA51226fc7e9ed332d4b1eb84431f6a32a38fddc6b57c7b2f17a7a3098ad1034c0fcdf23eac9fb08af5708d217a8de0d1484a82c75e748eb6a54fa70f6f9842001af6
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.C2RSignatureReader.Interop.dll
Filesize18KB
MD5c5e7c4a539ea834661fe20f994330f7e
SHA1e2ff1096f557212dde051887bfd4a450b23e9277
SHA256bc53c6fb22f4bce970c87122579caf785f75cbc91d49f49e54229ba32ac7d447
SHA5127f3f32146637e7393f3f906ece45780c1082ac661fc8f6d88f469e0ca951e9a6bcbac4be8959359559e097ebeec8eb048407cb3276f0a7007c50298ee1294a07
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.C2RSignatureReader.Native.dll
Filesize115KB
MD5aabfd8a438ae79b4f236ec3b45544dd2
SHA132b026ab6dd4ce60c16fa48690f32632f7f4ac17
SHA25695cb344b58ed754e25f60c44f32303de9e65da603db06a9321d137580b3657ca
SHA5126eb438b1fa9bc62c1356d8f21b0706799d94024cf0c013fb435caaba82e0c6bbe3570edc91c71d36e906be0a28e1da854a47a377fa487aefcd5662eea85a1993
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.Common.dll
Filesize579KB
MD508645c50cb281af1371e8f0ded10ab67
SHA1ae06060913c4be03af0e1736650d64e8cda7ad55
SHA2567bfa4386a603b98af49099d67f5c5d1e7a50b15107f9780e7f7f50f39234bed9
SHA512bfb8a02db556bd1e7808fcaed00bcb938758eefd21f04bd47c6c5a04293b781189ec88a31210efd6972be364334fd5e25ba6a83c972c5ec4cf0b8726cb4a77f5
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.Download.dll
Filesize306KB
MD58a9cbbe63d730d60ef5159bed516bc78
SHA1130c25908dd4201db8e6a2f2319eafc86114b7c3
SHA2564e94690f548ef43a279a1f55807713eb970fa7a0fc9e64602779595778766064
SHA512102ed30752a61712b024c5460e895e161ba22f4583f1148f6c0704edaebf703eeb7b65bd393ffd056df837d5b57220b7b87bc635884b5aa1d6516afb36370c46
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.dll
Filesize1.4MB
MD5da8106a5723b5d66cd6b1713ece8b91b
SHA173bfd5942bdacc4c87b003c6c5555fea4ba6251f
SHA2567c481dc4e4c2ed5df782a794f571808aec82a71c4fdb1054939a42c4b9f368aa
SHA512eec20eb53e88e6a96ecaa8496256235176ce586563d8c29d1c3537b5e34213209bd225235ae253b60a7266aaac56e655af229ba6b89b87ad24f4ce4349f0cbb2
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.Telemetry.dll
Filesize995KB
MD5bbcc8244db84ad2031ac010633abf798
SHA1de0cb65ee877663da272b4162a55a64ab8669f74
SHA2568fe17ff9da7932dc01a39ed27559d5cdfa9b97ba14cbaa9f719087a241c8b82d
SHA512d5682ea1aa9d50e9a491f8dc25c82907cde24ead2842ea392242e8cdedf49f68f3035042442738e147b5aa29d6328ced68007732298f62466c78fd10b276b06f
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.Utilities.Internal.dll
Filesize62KB
MD52dc1dc66b267a3470add7fab88b78069
SHA1dbe80047475b503791038ed7e47389c062c15c72
SHA256b044863f98af8d28f4f2f5e2dccb945c57439e1575afb37110e1eec306a6c89c
SHA51244ef73aab50dcc13ccd94c0353c366818afb27ce73772d722755b04add0c4f294c7814c84da6069d9aa6136f2a48683c25062dcddd1664e8d32fed1b38ceca21
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
138KB
MD5f09441a1ee47fb3e6571a3a448e05baf
SHA13c5c5df5f8f8db3f0a35c5ed8d357313a54e3cde
SHA256bf3fb84664f4097f1a8a9bc71a51dcf8cf1a905d4080a4d290da1730866e856f
SHA5120199ae0633bccfeaefbb5aed20832a4379c7ad73461d41a9da3d6dc044093cc319670e67c4efbf830308cbd9a48fb40d4a6c7e472dcc42eb745c6ba813e8e7c6
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\System.Runtime.CompilerServices.Unsafe.dll
Filesize17KB
MD5c610e828b54001574d86dd2ed730e392
SHA1180a7baafbc820a838bbaca434032d9d33cceebe
SHA25637768488e8ef45729bc7d9a2677633c6450042975bb96516e186da6cb9cd0dcf
SHA512441610d2b9f841d25494d7c82222d07e1d443b0da07f0cf735c25ec82f6cce99a3f3236872aec38cc4df779e615d22469666066ccefed7fe75982eefada46396
-
Filesize
8KB
MD5782f4beae90d11351db508f38271eb26
SHA1f1e92aea9e2cd005c2fb6d4face0258d4f1d8b6c
SHA256c828a2e5b4045ce36ecf5b49d33d6404c9d6f865df9b3c9623787c2332df07d9
SHA5120a02beeca5c4e64044692b665507378e6f8b38e519a17c3ceccca1e87f85e1e2e7b3598e598fc84c962d3a5c723b28b52ee0351faaec82a846f0313f3c21e0e4
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\vs_setup_bootstrapper.config
Filesize622B
MD5411da3ce9864f91f54ac6dd151a3bfe5
SHA18a6c8fed947dbbbb0b59ed0ee36d0614d5327fdf
SHA2563b82429a018c53af697b57369e78595c16d157b95a4cc7755b781232f0a0d1dc
SHA512ab9250dd2b6fef3f74512d97f3ce4954ebd475696f528f54d8afcaac728c2221ef7185595dade917256031c2e369849246d46c0fee0ff2d891fc0a38aa7aba81
-
C:\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\vs_setup_bootstrapper.exe.config
Filesize2KB
MD5c301859aef3bf4c0914914e5807f6a5b
SHA1908827ce12d093d2aa3d1e8baa8caf8bfe204fbd
SHA256781ec48ae412ba18c2cea1b67f5bc4a33245fd5f96dbb0e58b218c98ee03785d
SHA5120b9eeb0288b01ddfde11404b15378694145978bdd664b68befe5f776f65f950d35f54b7f29662a64ff91feb4dc0e9bd537864e46a1f3f252e8113ddf95f32f0b
-
Filesize
162B
MD5ad891c3b02a02419dc60db8c273a8315
SHA1141a08ca0e25d56bdb35fc71e1c767667079114a
SHA256186c4b16ee009564819730b358dbdbb0792fc27e602698c5f0a16e20104647c7
SHA51264cdaf1d6d1b4072e24f3926f91103abf946ff044cda34a9070586c2d2927bcdfc53381c955e447a38965ee426373259759025f97b715158afc429080956196f
-
\Users\Admin\AppData\Local\Temp\a006633ef65f767941\vs_bootstrapper_d15\Microsoft.VisualStudio.RemoteControl.dll
Filesize46KB
MD5355c1a112bc0f859b374a4b1c811c1e7
SHA1b9a58bb26f334d517ab777b6226fef86a67eb4dd
SHA256cc52e19735d6152702672feb5911c8ba77f60fdc73df5ed0d601b37415f3a7ed
SHA512f1e858f97dabeb8e9648d1eb753d6fcd9e2bab378259c02b3e031652e87c29fbabfc48d209983f7074dfc256afd42fa1d8184805534037771a71db517fe16c8b
-
Filesize
404KB
MD54108506d8cdc3a03bb7e4496025ee902
SHA1a02d206f205a1a45b5223a73bfe84e25b359d251
SHA256f9bf0a30395e521d65fb1e39a6a76e19c061a8d3806653fc7f5b28b9fb327903
SHA512b4a7aa0c65e3a3279d0845a02e896a85d5f5074a79ee3ab52a8aa422fab759d4fab177961c03f280ca7499e10678d29e951946283b26d2ca107d5be76c76e8e8