Analysis

  • max time kernel
    888s
  • max time network
    867s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-08-2024 13:18

General

  • Target

    Veax/vcredist2015_2017_2019_2022_x64.exe

  • Size

    24.2MB

  • MD5

    a8a68bcc74b5022467f12587baf1ef93

  • SHA1

    046f00c519900fcbf2e6e955fc155b11156a733b

  • SHA256

    1ad7988c17663cc742b01bef1a6df2ed1741173009579ad50a94434e54f56073

  • SHA512

    70a05bde549e5a973397cd77fe0c6380807cae768aa98454830f321a0de64bd0da30f31615ae6b4d9f0d244483a571e46024cf51b20fe813a6304a74bd8c0cc2

  • SSDEEP

    393216:Dwlp+dkBSuF2SfUfn6+eDl2ugjMoA+hxV33wsBH+Jh+5l+BvlOchteAHYhx9vy:DMp+Ty2SfUfnxk/kpsjlOchcEu2

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Veax\vcredist2015_2017_2019_2022_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Veax\vcredist2015_2017_2019_2022_x64.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\Temp\{CB9A7495-DBFD-4A86-8120-EB272768C41A}\.cr\vcredist2015_2017_2019_2022_x64.exe
      "C:\Windows\Temp\{CB9A7495-DBFD-4A86-8120-EB272768C41A}\.cr\vcredist2015_2017_2019_2022_x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\Veax\vcredist2015_2017_2019_2022_x64.exe" -burn.filehandle.attached=560 -burn.filehandle.self=568
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\{1D9F03E2-DCAB-4F31-B102-8A1D6B6FA867}\.ba\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • C:\Windows\Temp\{1D9F03E2-DCAB-4F31-B102-8A1D6B6FA867}\.ba\wixstdba.dll
    Filesize

    191KB

    MD5

    eab9caf4277829abdf6223ec1efa0edd

    SHA1

    74862ecf349a9bedd32699f2a7a4e00b4727543d

    SHA256

    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

    SHA512

    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

  • C:\Windows\Temp\{CB9A7495-DBFD-4A86-8120-EB272768C41A}\.cr\vcredist2015_2017_2019_2022_x64.exe
    Filesize

    635KB

    MD5

    b73be38096eddc4d427fbbfdd8cf15bd

    SHA1

    534f605fd43cc7089e448e5fa1b1a2d56de14779

    SHA256

    ab1164dcaf6c7d7d4905881f332a7b6f854be46e36b860c44d9eedc96ab6607a

    SHA512

    5af779926d344bc7c4140725f90cddad5eb778f5ca4856d5a31a6084424964d205638815eab4454e0ea34ea56fafca19fadd1eb2779dc6b7f277e4e4ce4b1603