Analysis

  • max time kernel
    82s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 18:05

General

  • Target

    vcredist2008_x64.exe

  • Size

    5.0MB

  • MD5

    e2ada570911edaaae7d1b3c979345fce

  • SHA1

    a7c83077b8a28d409e36316d2d7321fa0ccdb7e8

  • SHA256

    b811f2c047a3e828517c234bd4aa4883e1ec591d88fad21289ae68a6915a6665

  • SHA512

    b890d83d36f3681a690828d8926139b4f13f8d2fcd258581542cf2fb7dce5d7e7e477731c9545a54a476ed5c2aaac44ce12d2c3d9b99c2c1c04a5ab4ee20c4b8

  • SSDEEP

    98304:98I8/pCVmdbx2rU/xFnTBU8UeNeagEXtIgvjyGFDdo85qyKYr5NM62dNKViClWPg:9Avx2rw5Th8XeNyGtW0DJr5uDdQdWPet

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcredist2008_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\vcredist2008_x64.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2744
    • \??\c:\ee866c8fa96e36a1fb4ac84a548341\install.exe
      c:\ee866c8fa96e36a1fb4ac84a548341\.\install.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\ee866c8fa96e36a1fb4ac84a548341\globdata.ini
    Filesize

    1KB

    MD5

    0a6b586fabd072bd7382b5e24194eac7

    SHA1

    60e3c7215c1a40fbfb3016d52c2de44592f8ca95

    SHA256

    7912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951

    SHA512

    b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4

  • \??\c:\ee866c8fa96e36a1fb4ac84a548341\install.ini
    Filesize

    841B

    MD5

    f8f6c0e030cb622f065fe47d61da91d7

    SHA1

    cf6fa99747de8f35c6aea52df234c9c57583baa3

    SHA256

    c16727881c47a40077dc5a1f1ea71cbb28e3f4e156c0ae7074c6d7f5ecece21d

    SHA512

    b70c6d67dac5e6a0dbd17e3bcf570a95914482abad20d0304c02da22231070b4bc887720dbae972bc5066457e1273b68fde0805f1c1791e9466a5ca343485cde

  • \??\c:\ee866c8fa96e36a1fb4ac84a548341\install.res.1033.dll
    Filesize

    84KB

    MD5

    e8ed5b7797472df6f5e1dae87c123e5e

    SHA1

    71e203899c3faf5e9eb5543bfd0eb748b78da566

    SHA256

    6ad479dd35201c74092068cccd6d12fd84a45d2c04e927b39901a9126f9e06dd

    SHA512

    dfdd6bba404753f6afbc804551550bdc771eccc034c01f4c5149beb6d98424cf7b86fc63aac361a1840df9bc8365c726baab672055534620db70ca2c0e2e1b3e

  • \??\c:\ee866c8fa96e36a1fb4ac84a548341\vc_red.msi
    Filesize

    230KB

    MD5

    4aa5bbddbf6b2d1cf509c566312f1203

    SHA1

    0557e25cf4c2aa1bcb170707cd282ae864d93d17

    SHA256

    017e62a7a046acf00f5565e60f8eed4c5f409913e7ddc2f431d4236bbfdabab8

    SHA512

    e32fad32aefb70592eec56c55eaf65d6a6ed33939a6cabe7ff0ec33f91c4687001a41575ccfcac448c4739b2af4e309c2ec9e526104fb292d04aa8746dfad8f9

  • \??\c:\ee866c8fa96e36a1fb4ac84a548341\vcredist.bmp
    Filesize

    5KB

    MD5

    06fba95313f26e300917c6cea4480890

    SHA1

    31beee44776f114078fc403e405eaa5936c4bc3b

    SHA256

    594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1

    SHA512

    7dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd

  • \ee866c8fa96e36a1fb4ac84a548341\install.exe
    Filesize

    834KB

    MD5

    f0995d5ebde916fa146f51d324cf410c

    SHA1

    6a03e96a663051683b82601b5c7be72d72ecdb1c

    SHA256

    f0110ab02e8a531e3e7d196c03f907c659e6262c75861dc0c8d05f6a3ccbdd6b

    SHA512

    8a2ca604c06077a1c5a7ac9782ff6815a4ea1b152502707120cf5a8edddcda7c8d1a71e16c80305a3fa098acb6ecf158c770e6d0a9cb2e57a9d875fb935664b8

  • memory/2572-37-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2572-43-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB