Overview
overview
7Static
static
3Microsoft ...up.dll
windows7-x64
4Microsoft ...up.dll
windows10-2004-x64
4Microsoft ...32.dll
windows7-x64
4Microsoft ...32.dll
windows10-2004-x64
4Microsoft ...te.dll
windows7-x64
3Microsoft ...te.dll
windows10-2004-x64
3Microsoft ...up.exe
windows7-x64
7Microsoft ...up.exe
windows10-2004-x64
7Microsoft ...ll.bat
windows7-x64
7Microsoft ...ll.bat
windows10-2004-x64
7Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Microsoft ...86.exe
windows7-x64
3Microsoft ...86.exe
windows10-2004-x64
3Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Microsoft ...86.exe
windows7-x64
7Microsoft ...86.exe
windows10-2004-x64
7Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Microsoft ...86.exe
windows7-x64
7Microsoft ...86.exe
windows10-2004-x64
7Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Microsoft ...86.exe
windows7-x64
7Microsoft ...86.exe
windows10-2004-x64
7Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Microsoft ...86.exe
windows7-x64
7Microsoft ...86.exe
windows10-2004-x64
7Microsoft ...64.exe
windows7-x64
7Microsoft ...64.exe
windows10-2004-x64
7Analysis
-
max time kernel
90s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
Microsoft DirectX/dsetup.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Microsoft DirectX/dsetup.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Microsoft DirectX/dsetup32.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Microsoft DirectX/dsetup32.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Microsoft DirectX/dxupdate.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Microsoft DirectX/dxupdate.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Microsoft DirectX/dxwsetup.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Microsoft DirectX/dxwsetup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Microsoft Visual C++/install_all.bat
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
Microsoft Visual C++/install_all.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Microsoft Visual C++/vcredist2005_x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
Microsoft Visual C++/vcredist2005_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Microsoft Visual C++/vcredist2005_x86.exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
Microsoft Visual C++/vcredist2005_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Microsoft Visual C++/vcredist2008_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Microsoft Visual C++/vcredist2008_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Microsoft Visual C++/vcredist2008_x86.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
Microsoft Visual C++/vcredist2008_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Microsoft Visual C++/vcredist2010_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
Microsoft Visual C++/vcredist2010_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Microsoft Visual C++/vcredist2010_x86.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
Microsoft Visual C++/vcredist2010_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Microsoft Visual C++/vcredist2012_x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral24
Sample
Microsoft Visual C++/vcredist2012_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Microsoft Visual C++/vcredist2012_x86.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
Microsoft Visual C++/vcredist2012_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Microsoft Visual C++/vcredist2013_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
Microsoft Visual C++/vcredist2013_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Microsoft Visual C++/vcredist2013_x86.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Microsoft Visual C++/vcredist2013_x86.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Microsoft Visual C++/vcredist2015_x64.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
Microsoft Visual C++/vcredist2015_x64.exe
Resource
win10v2004-20240802-en
General
-
Target
Microsoft Visual C++/vcredist2005_x64.exe
-
Size
4.1MB
-
MD5
524da2fb61a1361e77704e9466bcd74e
-
SHA1
90a3d2a139c1a106bfccd98cbbd7c2c1d79f5ebe
-
SHA256
bb9e8606e26c2b76984252182f7db0d6e9108b204b81d2a7b036c9b618c1f9f1
-
SHA512
78a29872ed0a6fd871bc31ca23c579204705ba1bca997e55267889b41f93679b025f4e77c68e012eb49e4e9807809039ce6c446148f3ad4e6176dd6d2ad2bfdb
-
SSDEEP
98304:y4+PG8W44ij9RvbGOZUR241QZgC51B+PRPM:yPG8W4HhbVURp11CjgJM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
VCREDI~2.EXEpid process 3760 VCREDI~2.EXE -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1228 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vcredist2005_x64.exeVCREDI~2.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" VCREDI~2.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Windows directory 57 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A} msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655956.0\8.0.50727.42.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655565.0\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655925.0\vcomp.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655940.0\8.0.50727.42.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655987.0\8.0.50727.42.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655565.0\ATL80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655612.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655987.0\8.0.50727.42.cat msiexec.exe File created C:\Windows\Installer\e57c004.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655925.0\amd64_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_40f01e47.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655721.0 msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80ITA.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIC17B.tmp msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655987.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2.manifest msiexec.exe File created C:\Windows\Installer\e57c008.msi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655971.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655565.0\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_a08a3e21.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655612.0\msvcr80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655612.0\msvcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80DEU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655940.0\8.0.50727.42.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655565.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655612.0\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655956.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655971.1 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80ESP.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655925.0\amd64_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_40f01e47.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655612.0\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_3fea50ad.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80KOR.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_10d0c3b2.cat msiexec.exe File opened for modification C:\Windows\Installer\MSIC4C8.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655721.0\mfcm80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_661fdcb0.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655971.0\8.0.50727.42.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655971.0\8.0.50727.42.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655971.1\8.0.50727.42.cat msiexec.exe File opened for modification C:\Windows\Installer\e57c004.msi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655612.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655925.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655940.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655971.1\8.0.50727.42.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655831.0\mfc80JPN.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240805121655956.0\8.0.50727.42.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240805121655831.0 msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vcredist2005_x64.exeVCREDI~2.EXEmsiexec.exeMsiExec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist2005_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VCREDI~2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000532ba7f3274a467a0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000532ba7f30000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900532ba7f3000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d532ba7f3000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000532ba7f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe -
Modifies registry class 56 IoCs
Processes:
msiexec.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e004b0039007000540041002700650026005d002900650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\ProductName = "Microsoft Visual C++ 2005 Redistributable (x64)" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e00530021004900240047002e004f005f0078006800650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\Clients = 3a0000000000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e005a00310021003d00520046007900460072005700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\PackageCode = "824BFCC8DA7C83E44A851335763B00A1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e007a0050005400310026006e0073004b0064007a00650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8E58E8E6B4EC5FF4197F4099C9F9EAA6\VC_Redist msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\Version = "134268455" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e007b004c0046003d0042004900620074004f002800650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e00240062003000290043004b0076003d0035002700650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\8E58E8E6B4EC5FF4197F4099C9F9EAA6\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e007e0078002d00360076007a0045007a007e003200650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Media msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e0049004c005400540052005900320074004f005700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e0069002a0048004e00530057007d0024007e005500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.42",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 3d004e00400055004b002d0024004c00640041004f003f00430033005900210035004d0040004a00560043005f005200650064006900730074003e00500054005d002700660025002b0027004b002800650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8E58E8E6B4EC5FF4197F4099C9F9EAA6\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\8E58E8E6B4EC5FF4197F4099C9F9EAA6 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 920 msiexec.exe 920 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 4808 msiexec.exe Token: SeIncreaseQuotaPrivilege 4808 msiexec.exe Token: SeSecurityPrivilege 920 msiexec.exe Token: SeCreateTokenPrivilege 4808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4808 msiexec.exe Token: SeLockMemoryPrivilege 4808 msiexec.exe Token: SeIncreaseQuotaPrivilege 4808 msiexec.exe Token: SeMachineAccountPrivilege 4808 msiexec.exe Token: SeTcbPrivilege 4808 msiexec.exe Token: SeSecurityPrivilege 4808 msiexec.exe Token: SeTakeOwnershipPrivilege 4808 msiexec.exe Token: SeLoadDriverPrivilege 4808 msiexec.exe Token: SeSystemProfilePrivilege 4808 msiexec.exe Token: SeSystemtimePrivilege 4808 msiexec.exe Token: SeProfSingleProcessPrivilege 4808 msiexec.exe Token: SeIncBasePriorityPrivilege 4808 msiexec.exe Token: SeCreatePagefilePrivilege 4808 msiexec.exe Token: SeCreatePermanentPrivilege 4808 msiexec.exe Token: SeBackupPrivilege 4808 msiexec.exe Token: SeRestorePrivilege 4808 msiexec.exe Token: SeShutdownPrivilege 4808 msiexec.exe Token: SeDebugPrivilege 4808 msiexec.exe Token: SeAuditPrivilege 4808 msiexec.exe Token: SeSystemEnvironmentPrivilege 4808 msiexec.exe Token: SeChangeNotifyPrivilege 4808 msiexec.exe Token: SeRemoteShutdownPrivilege 4808 msiexec.exe Token: SeUndockPrivilege 4808 msiexec.exe Token: SeSyncAgentPrivilege 4808 msiexec.exe Token: SeEnableDelegationPrivilege 4808 msiexec.exe Token: SeManageVolumePrivilege 4808 msiexec.exe Token: SeImpersonatePrivilege 4808 msiexec.exe Token: SeCreateGlobalPrivilege 4808 msiexec.exe Token: SeBackupPrivilege 1080 vssvc.exe Token: SeRestorePrivilege 1080 vssvc.exe Token: SeAuditPrivilege 1080 vssvc.exe Token: SeBackupPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeBackupPrivilege 1296 srtasks.exe Token: SeRestorePrivilege 1296 srtasks.exe Token: SeSecurityPrivilege 1296 srtasks.exe Token: SeTakeOwnershipPrivilege 1296 srtasks.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeBackupPrivilege 1296 srtasks.exe Token: SeRestorePrivilege 1296 srtasks.exe Token: SeSecurityPrivilege 1296 srtasks.exe Token: SeTakeOwnershipPrivilege 1296 srtasks.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4808 msiexec.exe 4808 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
vcredist2005_x64.exeVCREDI~2.EXEmsiexec.exedescription pid process target process PID 3064 wrote to memory of 3760 3064 vcredist2005_x64.exe VCREDI~2.EXE PID 3064 wrote to memory of 3760 3064 vcredist2005_x64.exe VCREDI~2.EXE PID 3064 wrote to memory of 3760 3064 vcredist2005_x64.exe VCREDI~2.EXE PID 3760 wrote to memory of 4808 3760 VCREDI~2.EXE msiexec.exe PID 3760 wrote to memory of 4808 3760 VCREDI~2.EXE msiexec.exe PID 3760 wrote to memory of 4808 3760 VCREDI~2.EXE msiexec.exe PID 920 wrote to memory of 1296 920 msiexec.exe srtasks.exe PID 920 wrote to memory of 1296 920 msiexec.exe srtasks.exe PID 920 wrote to memory of 1228 920 msiexec.exe MsiExec.exe PID 920 wrote to memory of 1228 920 msiexec.exe MsiExec.exe PID 920 wrote to memory of 1228 920 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++\vcredist2005_x64.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++\vcredist2005_x64.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4808
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C79EBC303ACF09FE92810ED60C9DE2392⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1228
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1080
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD545109081338654c25e42aea404b7d40c
SHA17474003f1dffb4439381cb628ded660d28a41bdd
SHA25600fbdecf2f47d72cdd20a60d685d5d0f56e1f5ec571a7e43eebe1b178285eb76
SHA512cb89ea354aacf4560ab59ccbf1ae5f9d4913b0b4b6130bdaeb6f8eced7844c416875d0303e0f141165ca1681f6b9728d46a96fa44b3a2eb45616d904658179e2
-
Filesize
309KB
MD51f759e1b809cc291bbea00b43c6e9f74
SHA14038059d53fd925a9142642bbfd800e196ed888f
SHA256044969556a9ff7bfeb95cf1cc30fee41e57417814192749a6e7b2820ea1803c8
SHA51223682155c290c46c4673a80b6775f9e92ba1c855c4609454ed258d23f7a97cd5adff3a709a7348759755aeb941b71f4f13c7cd7288be4270aa772ef679774fdf
-
Filesize
3.8MB
MD5fa135204bb6146fca799cf06d30c444c
SHA1774b9fd7ca76502ae6c732432377d71dfd75a15a
SHA256cd7eb3fe76c008e2af85cab033f620e04e22af941797083a5fb51e269bb8fcbb
SHA512b2c20573b92766353db601a31d4409397fd5de3a32f9bde4b3e627b48c5b859d33c93f96ecb0c177eb16768f5dd744394857a078a7302fdf0f0e4f5d2543b73a
-
Filesize
24KB
MD57bfa56d222ecc4267e10c01462c6d0d9
SHA19b3236a45673ff3bb89df3e690784b673ae02038
SHA2566eeb255e1d5333a7b4f1b62e36afa1bea5cfd6c7e32058bb3a9efebc4d9f2ad6
SHA51210cec6bfd08a8b7cac1acbc3627cb014554ba71f44eb4bfe5b1471b81d6d292fd83a352d553af0de75fc1668a1f13d7f6f6c7bf1c6524117f363a3a7fc9b09e9
-
Filesize
23.7MB
MD5a5c0f0bbff503bfa826103751241c8c2
SHA1eb433b17287b6c525b713fb6f7d678ee799df96d
SHA256d3a3f904091608e410d87beee59401642e219c2c816113e57a85ae0218f85b46
SHA512a8caae11b1693778c6b91384fcb0ab24c10d137b258e9636e423c845e8be30c50f1a172668afc24119c66ddabd22af56284a317b92009dc2c70b4c6898644125
-
\??\Volume{f3a72b53-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{864dc72a-a245-41dc-a652-6a70f4f1d0e5}_OnDiskSnapshotProp
Filesize6KB
MD5b414d26d96e12ab992864a132fa869b3
SHA106d437d3136b39f32d39f65a00dd83936d83eab0
SHA256c176265d8cf9a36fab3d92eaf85dfd226e9be30496d62e14c0e03fd2e9b1a974
SHA5124307db17ebb7f47267684341e365c79f8eb741a50fdbaac902936df285d1f551d576320eeeee094fdbcaea1892b5c89cfd2a7216aef4f860135bc197ee2c116a