Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 22:23

General

  • Target

    Pack de Optimizacion by bask1ngg/14.Programas/Visual-C-Runtimes-All-in-One-Jul-2022/vcredist2005_x86.exe

  • Size

    2.6MB

  • MD5

    ce2922f83fb4b170affce0ea448b107b

  • SHA1

    b8fab0bb7f62a24ddfe77b19cd9a1451abd7b847

  • SHA256

    4ee4da0fe62d5fa1b5e80c6e6d88a4a2f8b3b140c35da51053d0d7b72a381d29

  • SHA512

    e94b077e054bd8992374d359f3adc4d1d78d42118d878556715d77182f7d03635850b2b2f06c012ccb7c410e2b3c124cf6508473efe150d3c51a51857ce1c6b0

  • SSDEEP

    49152:rqGRIgg2SirwkF9xdtb43lyGKCafpKkiwnaDahmPzpY4FPyaza:rxxLFfY/KCCpKk9aWMzZyau

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 57 IoCs
  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pack de Optimizacion by bask1ngg\14.Programas\Visual-C-Runtimes-All-in-One-Jul-2022\vcredist2005_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\Pack de Optimizacion by bask1ngg\14.Programas\Visual-C-Runtimes-All-in-One-Jul-2022\vcredist2005_x86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec /i vcredist.msi
      2⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1412
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F2495AF953AEE512CDFC055F26D374E5
      2⤵
      • Loads dropped DLL
      PID:4668
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57d9d8.rbs
    Filesize

    73KB

    MD5

    73c4b6d85e23031c1d0cc5bf358a7b6a

    SHA1

    22d4732778c6d703158082a018a45770fd5a8ba8

    SHA256

    fcd3540bf56f278c44f17baedb7f5037a12b9bca8590bced69b845e6d191698d

    SHA512

    2dd27690e8166c9664b7a9cd5bb0c74973a56d6b93312e029709479d10b9ce079f9d333a490a55c60c254c43820b9c8990eabb7f9238eea5e0706b1de5ca2e98

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredis1.cab
    Filesize

    247KB

    MD5

    cc064d4b81619991de8131a86ad77681

    SHA1

    88d80d86cc20c27d7d2a872af719300bd2bb73f9

    SHA256

    913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477

    SHA512

    5aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vcredist.msi
    Filesize

    2.6MB

    MD5

    b20bbeb818222b657df49a9cfe4fed79

    SHA1

    3f6508e880b86502773a3275bc9527f046d45502

    SHA256

    91bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4

    SHA512

    f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4

  • C:\Windows\Installer\MSIDD02.tmp
    Filesize

    28KB

    MD5

    85221b3bcba8dbe4b4a46581aa49f760

    SHA1

    746645c92594bfc739f77812d67cfd85f4b92474

    SHA256

    f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

    SHA512

    060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.7MB

    MD5

    06e4d94faa79a3541d72ba21a98f2979

    SHA1

    1d6e6061d433a5aefcf3ce7a48e512e5b5205cb9

    SHA256

    f284dae0afebd45e94a7ecdc6bae10a6dcbf1d4397eb0b5a7823382b13769b5d

    SHA512

    0727a6f3a101b3c2eab74d00e638ae6faf17a0ff8b6eff719e08595797550e928f64cc36a3485825c44f8bb3e294455d755a0f0b87bf2606b2947b19024521a0

  • \??\Volume{8a2a71c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{10f4454a-b91a-4a02-8e50-f85c14c18db4}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    d48a00f413f2f1ef09abaa731e28ab4a

    SHA1

    4e72bb7d1f8125e81b5bf74b279dfa95644c699f

    SHA256

    59b00967fd3362658ea4a6e21ca922f48f856e0079ad5083ac802fc8f51d6fc4

    SHA512

    c3304f7b033f0d845e5fc4b6c4f9512fcd6f3f740f31313824e7e3e750a8c11c78472ee542bb87781ae5b923813ccd7d9bd7ea95a964741bdae9c6b5274cbe9a