Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 18:05

General

  • Target

    vcredist2008_x86.exe

  • Size

    4.3MB

  • MD5

    35da2bf2befd998980a495b6f4f55e60

  • SHA1

    470640aa4bb7db8e69196b5edb0010933569e98d

  • SHA256

    6b3e4c51c6c0e5f68c8a72b497445af3dbf976394cbb62aa23569065c28deeb6

  • SHA512

    bf630667c87b8f10ef85b61f2f379d7ce24124618b999babfec8e2df424eb494b8f1bf0977580810dff5124d4dbdec9539ff53e0dc14625c076fa34dfe44e3f2

  • SSDEEP

    98304:vT4tlQ0aeY51XNURYxaA6qjEb9tRuPmBmWBDLTMTtbslyzRt9cuISY6Qa:vKlhE9U6476itR+mLPw6lyZY61

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcredist2008_x86.exe
    "C:\Users\Admin\AppData\Local\Temp\vcredist2008_x86.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:840
    • \??\c:\852763f8c1e7e542af713f844290\install.exe
      c:\852763f8c1e7e542af713f844290\.\install.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3272
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4112,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:8
    1⤵
      PID:668
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\852763f8c1e7e542af713f844290\install.exe
      Filesize

      547KB

      MD5

      4138c31964fbcb3b7418e086933324c3

      SHA1

      97cc6f58fb064ab6c4a2f02fb665fef77d30532f

      SHA256

      b72056fc3df6f46069294c243fe5006879bf4a9d8eef388369a590ca41745f29

      SHA512

      40cf2f35c3a944fca93d58d66465f0308197f5485381ff07d3065e0f59e94fc3834313068e4e5e5da395413ff2d3d1c3ff6fa050f2256e118972bf21a5643557

    • C:\Config.Msi\e588886.rbs
      Filesize

      30KB

      MD5

      fcaf702e2a6748af8cd0e8c405848d15

      SHA1

      7900a321a1cbecca0076672ef707b11598cbe077

      SHA256

      57057eee9bee66b340d0a24faa768d8ee9a56895d3cc908436a6edac6ce470f6

      SHA512

      e8d30f5f871975153eef5581f094165735bb32cb41403bb4729a803da880c03a386050a592c48594494b1f5496e770597b3597610704883b8945614219abd7f5

    • C:\Users\Admin\AppData\Local\Temp\VWL8FB8.tmp
      Filesize

      392B

      MD5

      f44e26d010170972fbd684a9fc1bb7f7

      SHA1

      6b00f274d1f47219da4d25db4e5dd8a8d3819ff5

      SHA256

      6dcbfdbfd0e95640c985853dc14b1aa6a395f8b50d9482c4fe21f2cf34f9cc92

      SHA512

      685a92ce242e3ba51c024268b0b277be325797d31db41f99be84927c2bb71bb79682a5504cccf7defd1f49bf3d69c721a36db89e69100b6294d586e50198ad54

    • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI2C1C.txt
      Filesize

      1KB

      MD5

      1a29689fc73fa39188ab05bcc569bdc4

      SHA1

      6191a95a88d64a858a513838ee2113b40aec1464

      SHA256

      bb6f45a686d2ad0a11b3e4d53ba94cb66faec396cb5fb6bb685b6f0f10eb9ead

      SHA512

      f06330980a217650d8dc598fd733a89c5da24fc2668a1699e9296a5276eb583a52ffd1b6fb1d6c11865856b80b8578c92c1768cd944daaa098441bb28ce79360

    • \??\c:\852763f8c1e7e542af713f844290\VC_RED.cab
      Filesize

      3.7MB

      MD5

      0ee84ab717bc400c5e96c8d9d329fbb0

      SHA1

      be4ba7bbb068c7256b70f4fd7634eaeb2ad04d0a

      SHA256

      461d575bc1a07f64c14f1da885d2f310bd282cbbedcd0a5cf8ffa7057411805d

      SHA512

      4a6b0619f471a51df09fb6c1eff4ed166cdb7ef57f79ffdf709fa952a7c2a176c338084689c8ace1a94024a24579e9ee0ab6d411c25a1b42b0f517c57749d1a2

    • \??\c:\852763f8c1e7e542af713f844290\eula.1028.txt
      Filesize

      3KB

      MD5

      f187c4924020065b61ec9ef8eb482415

      SHA1

      280fc99fb90f10a41461a8ee33dbfba5f02d059d

      SHA256

      cfa4f2c6c2a8f86896c5a6f9a16e81932734136c3dfde6b4ed44735e9c8115c2

      SHA512

      1d5a8e80fb6805577258f87c4efd7c26a9ac1c69f7dea1553d6f26bcc462d2d9c01d4b94077f70110a33b39648c9aa3bb685e10534f19ba832d475e9ee6aa743

    • \??\c:\852763f8c1e7e542af713f844290\eula.1031.txt
      Filesize

      15KB

      MD5

      3168ed3b48c1dc8d373c2abc036574cf

      SHA1

      7ffbcfb6cd9b262a0e9a55853d76055693f60c60

      SHA256

      3e4d78fcc11eecb23af12a4eaa316114bb36d39561f6062a3921c08a43261321

      SHA512

      9465640705c382bb736e468a2ffb303ecfb2637c55ddca759d1fb190279b98103def64a8c599deaa1439e58c41d7b2c2809332c2a5f18945e9ee3d6c046a5197

    • \??\c:\852763f8c1e7e542af713f844290\eula.1033.txt
      Filesize

      9KB

      MD5

      162fc8231b1bd62f1d24024bb70140d5

      SHA1

      7fa4601390f1a69b4824ee1334bee772c2941a24

      SHA256

      c68a0fd93e8c64139a42af4fcd4670c6faea3a5d5d1e9dd35b197f7d5268d92b

      SHA512

      a707b5ef0e914ba61e815be5224831441922ed8d933f7a2ffe8aecf41f5a1790a1e45981f19d86aa5eab5ea73d03b0c8e2ab6b9f398ab0154d1c828da6f6beda

    • \??\c:\852763f8c1e7e542af713f844290\eula.1036.txt
      Filesize

      11KB

      MD5

      c360851dfdf51b6ddc9cfcc62c584898

      SHA1

      f8fbe6b98039d01700dc49eb454bb1c1d8cc4aa6

      SHA256

      3456ebc9c6decef8b27b10d97f7f6d30a73b5da0024e1b8a0657e3b9a1cc93d9

      SHA512

      a340a7d98b4b6f925a803805224e733433e76230a36c4ab17e28f9d5951b81280d776153414701b29bb05b496b726932683e35fb603587d7ff5b716a88fece8d

    • \??\c:\852763f8c1e7e542af713f844290\eula.1040.txt
      Filesize

      13KB

      MD5

      04b833156f39fcc4cee4ae7a0e7224a1

      SHA1

      2ffa9577a21962532c26819f9f1e8cd71ab396bd

      SHA256

      ebafaeb37464ed00e579dab5b573908e026cd0e3444079f398aada13fa9a6f66

      SHA512

      8d3f6a900ebd63a3af74ab41ac54d3041de5fe47331a5e0d442d1707f72a8f557d93d2f527bbb857fb1c67dd8332961fd69acc87de81ba4f2006c37b575f9608

    • \??\c:\852763f8c1e7e542af713f844290\eula.1041.txt
      Filesize

      5KB

      MD5

      031fab3fb14a85334e7e49d62a5179fe

      SHA1

      12370185ef938a791609602245372e3e70db31be

      SHA256

      467773ddffdb3f31027595313b70d1ea934c828b124d1063a4aa4dbe90f15961

      SHA512

      7424a52bbb18a006816ee544d47f660e086557d13bb587d765631307da96aba56d8b9cd3d4e7d50c2a791815273910cef95ebe928bc03dd9c540b97ac7a86447

    • \??\c:\852763f8c1e7e542af713f844290\eula.1042.txt
      Filesize

      5KB

      MD5

      6fcd6b5ef928a75655d6be51555288c7

      SHA1

      eafdcc178343780b83f1280dad9d517aaedab9e4

      SHA256

      3d45f022996cd6d9ebb659a202fbfd099795f9a39ed4e6bbd62ac6f6ed5f8c7b

      SHA512

      635ba44d8d8ecfbdb83a88688126f68c9c607e452e67d19247dfe7c307c341dad9b1d2dc3eae56311c4b3e9617ab1ee2bd2a908570df632af6de1e1fa08bf905

    • \??\c:\852763f8c1e7e542af713f844290\eula.1049.txt
      Filesize

      13KB

      MD5

      bc3a8865b60ec692293679e3e400fd58

      SHA1

      2b43b69e6158f307fb60c47a70a606cd7e295341

      SHA256

      f82bca639841fa7387ae9bbf9eca33295fab20fade57496e458152068c06f8a3

      SHA512

      0d9820416802623e7cd5539d75871447f665481b81758c08f392f412bc0fd2ef12008be0960c108d1c1ce6f26422f1b16161705104d7a582df6a1006b0d1b610

    • \??\c:\852763f8c1e7e542af713f844290\eula.2052.txt
      Filesize

      3KB

      MD5

      ec4b365a67e7d7db46f095f1b3dcb046

      SHA1

      d4506530b132ef4aad51fcbc0315dadc110c9b81

      SHA256

      744275c515354ece1a997dd510f0b3ea607147bbf2b7d73f8fca61839675ba27

      SHA512

      5e5d1e196fc6ac194589bc6c6ab24e259aed8cbd856999390495fd5ec4211f212c6898e1b63538bfbb4401a5b4da08f3a2e09bca1cfb2e9c2cee38e63190b2a2

    • \??\c:\852763f8c1e7e542af713f844290\eula.3082.txt
      Filesize

      12KB

      MD5

      c2d1221cd1c783b5d58b150f2d51aebf

      SHA1

      3bc9b6419a5f9dcf9064ae9ef3a76c699e750a60

      SHA256

      c79ff7b9e67aed57f939343a3d5fd4fb01aa7412530693464571148b893b7132

      SHA512

      c4ec596814b408e3c0aaf98864e2769c6175dba020f3014dd79f0190d81812020c932afca449e6b8b35233f36f2ab2efad0dc8d0d68dccdb40f6715fb1d050b4

    • \??\c:\852763f8c1e7e542af713f844290\globdata.ini
      Filesize

      1KB

      MD5

      0a6b586fabd072bd7382b5e24194eac7

      SHA1

      60e3c7215c1a40fbfb3016d52c2de44592f8ca95

      SHA256

      7912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951

      SHA512

      b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4

    • \??\c:\852763f8c1e7e542af713f844290\install.ini
      Filesize

      841B

      MD5

      f8f6c0e030cb622f065fe47d61da91d7

      SHA1

      cf6fa99747de8f35c6aea52df234c9c57583baa3

      SHA256

      c16727881c47a40077dc5a1f1ea71cbb28e3f4e156c0ae7074c6d7f5ecece21d

      SHA512

      b70c6d67dac5e6a0dbd17e3bcf570a95914482abad20d0304c02da22231070b4bc887720dbae972bc5066457e1273b68fde0805f1c1791e9466a5ca343485cde

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1028.dll
      Filesize

      71KB

      MD5

      8c2c1df03574e935277addc6e151bdbe

      SHA1

      33f7eae718d6704ea99d7c7803207dbe0d1ea3a0

      SHA256

      1074252f76e72e59a9da9d7e109c80ab131d53554c49cb3d69a180729bffc18e

      SHA512

      735c438da7fd3e4e0e4738ac11c87a73ce3cacbaa24b21994ec76868e70fc485469337eb6e067e20bb92210995ffb3c385677fcc986c4c34f24bfde6b91ba0c8

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1031.dll
      Filesize

      90KB

      MD5

      6f22a8ecc5a917c61f1478ef4ad53949

      SHA1

      180c370698091e53f203d23eb6c839467deebfb9

      SHA256

      2c5fa53e6eb07bddc22c7c5203ff7bbe707c4cf8803f144ceb031384b59831aa

      SHA512

      8513f09da143983d436368c6067a62f1829d5d66776a168026f7562f8337d8e1bc8df2ff9ab421f4cc7d75757a0e9b8a75f3761c9e8aba7d0785d2fcb1b00a93

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1033.dll
      Filesize

      85KB

      MD5

      ff6003014eefc9c30abe20e3e1f5fbe8

      SHA1

      4a5bd05f94545f01efc10232385b8fecad300678

      SHA256

      a522c5ea3250cdd538a9ce7b4a06dfd5123e7eb05eef67509f2b975a8e1d3067

      SHA512

      3adc5c705bab7fa7b50517a5eb3301491f5150b56e1088ed436590458e963da204cd1875af75db89742403476a56a94c3f425c05327767bdb4bbee4859667ac2

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1036.dll
      Filesize

      91KB

      MD5

      4d431f94a7d0945f4a7f13b7988632aa

      SHA1

      61461b14b57382eebb3bf4621b7dadb0cb2475b3

      SHA256

      cb38381c0afdcb3465f71699addad7534ffd72702907b017708eba463dbc68b6

      SHA512

      e4197801c20dfce7dc14d5d74aa572de18954dceaaca77a75bf989427c6ff7d5889085e5c325376a993ad290ee43ab25e0f6bea074fed3d5158e0fd4c785aeca

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1040.dll
      Filesize

      89KB

      MD5

      ef1ccfe8572cdaaefb1940efbbff6d80

      SHA1

      b1d587c8fdb3ca82c320d08379ca7bd781253e3f

      SHA256

      709ab0139c643b78c2dace7a35b9801e1a4b4e4c4e176c0d00f1b55a2a71d7a8

      SHA512

      98538c82d56b6e0e9f0ca7cf47a6ce57e0acd18b2a64b90304a95a3c7270920efb835731272200afa16e45dfd461df94f95da04f39c2436915dc6969a4a0ebce

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1041.dll
      Filesize

      76KB

      MD5

      6bfb58958d58bf38e9242b2056392b8c

      SHA1

      f4c4653e061eb903ddae29f0d6a798db6ab5bdf4

      SHA256

      f74006aaa2a19777fb0c3b81321aabf00d87107dc23ba0d2282092502e5cd332

      SHA512

      672727552812c7d7b775896096d556851d6990b2d9c24c0e2c728f6c720b47c156d2ec2ce7ef23126fd222178969aff848f06568f695d154d6f7836ecf222d88

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1042.dll
      Filesize

      74KB

      MD5

      ba91e387d54b94689644ebd23ff264ba

      SHA1

      267b0af1774b6440cac00fad6524f277fde09457

      SHA256

      16fed8f279b0240f63dd90925150cd37782e9395af32a2693bdc0533c0809767

      SHA512

      79e818ffc57880a9881d771c0ea607d64a2cbdad29b28a270138d4d03edb8b026e7536e89396968c8454c56c740d198e67a75cac3e2447ca120b7cffefa4c0bd

    • \??\c:\852763f8c1e7e542af713f844290\install.res.1049.dll
      Filesize

      87KB

      MD5

      9aac6ce2ad6c7aee5481e46ddb0ad0dd

      SHA1

      dabd5e299a4595b1341f47313ac26c663d79a7c4

      SHA256

      3de25f7b3fd91a8d5b7f7dd8eccf44e24b33b66133fc89519d21a426b489374e

      SHA512

      97e00a50d3e8c8954854cc44f36049d63d8f1860e547a511feccf4214ff0560079b5512053aea4c2a40769d58738934d69c1a45186092ff11af1b907395dd126

    • \??\c:\852763f8c1e7e542af713f844290\install.res.2052.dll
      Filesize

      70KB

      MD5

      208f1260b7145b19434a8c95ff7c0474

      SHA1

      6a0a74affdc8f988873841b7073f428056a8aa5d

      SHA256

      f6d949f493cb9b1ba5ee053acc7363bc9675b9e8b3f25258080092001036e6f4

      SHA512

      2e9cf1ed7944a6246a2f3febee99d0a36759191664e83aee3c14424b64785a134fe9c50e9e5deaaab1095ae298a2f49aac2037f64a127d250af973a077a7e03a

    • \??\c:\852763f8c1e7e542af713f844290\install.res.3082.dll
      Filesize

      90KB

      MD5

      dbbe392a7536c76ec60a21e211eb3210

      SHA1

      e1cead8b1e0fd41e9ed79f4921c5e40c2d739dda

      SHA256

      8de447ae460de91144ec92381c8315a125b25020ac7601bbb721d56a92d0fd0f

      SHA512

      f725bc786076947874cc58b9591445064b3f133c75865bb1d661e95f29f1a9556447ee3f385a38f9438561e35e6cfa8208dbc938d3304c415cc25ed85c29f15d

    • \??\c:\852763f8c1e7e542af713f844290\vc_red.msi
      Filesize

      222KB

      MD5

      7e641e6a0b456271745c20c3bb8a18f9

      SHA1

      ae6cedcb81dc443611a310140ae4671789dbbf3a

      SHA256

      34c5e7d7ea270ee67f92d34843d89603d6d3b6d9ef5247b43ae3c59c909d380d

      SHA512

      f67d6bf69d094edcc93541332f31b326131ff89672edb30fd349def6952ad8bfd07dc2f0ca5967b48a7589eee5b7a14b9a2c1ebe0cba4ae2324f7957090ea903

    • \??\c:\852763f8c1e7e542af713f844290\vcredist.bmp
      Filesize

      5KB

      MD5

      06fba95313f26e300917c6cea4480890

      SHA1

      31beee44776f114078fc403e405eaa5936c4bc3b

      SHA256

      594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1

      SHA512

      7dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd

    • memory/3272-33-0x0000000002880000-0x0000000002881000-memory.dmp
      Filesize

      4KB

    • memory/3272-79-0x0000000002880000-0x0000000002881000-memory.dmp
      Filesize

      4KB