Analysis
-
max time kernel
93s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 18:41
Static task
static1
Behavioral task
behavioral1
Sample
c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe
Resource
win7-20240729-en
General
-
Target
c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe
-
Size
4.1MB
-
MD5
7376bc47854cda3c703270dd5b9a9bbf
-
SHA1
ea0826be675d1432112137e125a7dbb088b41eac
-
SHA256
c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c
-
SHA512
5d6a5fec7bade339bdecd4aae5c9fdadd07ae48fd9d18097f970c2d29b5e133a6f6a134fc07e57eba0c1cd4aeffc1aa2af2891db9d0c9a6b3b2a9b9d52a7115a
-
SSDEEP
98304:Zs7iVwJeAmhW07wS72z5H5VTxT/NuMTMjMYe:oiVtDx7wS6lH5NxTUoMjZe
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 PID 1676 created 3540 1676 VC_redist.x64.exe 56 -
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF VC_redist.x86.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe -
Executes dropped EXE 12 IoCs
pid Process 1676 VC_redist.x64.exe 2216 VC_redist.x64.exe 2044 VC_redist.x64.exe 3928 VC_redist.x64.exe 4248 VC_redist.x64.exe 2136 VC_redist.x64.exe 1232 VC_redist.x64.exe 2224 VC_redist.x64.exe 1844 VC_redist.x64.exe 4276 VC_redist.x64.exe 2660 VC_redist.x64.exe 4832 VC_redist.x86.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x000b000000023baf-1269.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 1676 VC_redist.x64.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe 4832 VC_redist.x86.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1676 VC_redist.x64.exe Token: SeDebugPrivilege 1676 VC_redist.x64.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4692 wrote to memory of 1676 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 83 PID 4692 wrote to memory of 1676 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 83 PID 4692 wrote to memory of 1676 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 83 PID 1676 wrote to memory of 2216 1676 VC_redist.x64.exe 85 PID 1676 wrote to memory of 2216 1676 VC_redist.x64.exe 85 PID 1676 wrote to memory of 2216 1676 VC_redist.x64.exe 85 PID 1676 wrote to memory of 2216 1676 VC_redist.x64.exe 85 PID 1676 wrote to memory of 2044 1676 VC_redist.x64.exe 86 PID 1676 wrote to memory of 2044 1676 VC_redist.x64.exe 86 PID 1676 wrote to memory of 2044 1676 VC_redist.x64.exe 86 PID 1676 wrote to memory of 2044 1676 VC_redist.x64.exe 86 PID 1676 wrote to memory of 3928 1676 VC_redist.x64.exe 87 PID 1676 wrote to memory of 3928 1676 VC_redist.x64.exe 87 PID 1676 wrote to memory of 3928 1676 VC_redist.x64.exe 87 PID 1676 wrote to memory of 3928 1676 VC_redist.x64.exe 87 PID 1676 wrote to memory of 4248 1676 VC_redist.x64.exe 88 PID 1676 wrote to memory of 4248 1676 VC_redist.x64.exe 88 PID 1676 wrote to memory of 4248 1676 VC_redist.x64.exe 88 PID 1676 wrote to memory of 4248 1676 VC_redist.x64.exe 88 PID 1676 wrote to memory of 2136 1676 VC_redist.x64.exe 89 PID 1676 wrote to memory of 2136 1676 VC_redist.x64.exe 89 PID 1676 wrote to memory of 2136 1676 VC_redist.x64.exe 89 PID 1676 wrote to memory of 2136 1676 VC_redist.x64.exe 89 PID 1676 wrote to memory of 1232 1676 VC_redist.x64.exe 90 PID 1676 wrote to memory of 1232 1676 VC_redist.x64.exe 90 PID 1676 wrote to memory of 1232 1676 VC_redist.x64.exe 90 PID 1676 wrote to memory of 1232 1676 VC_redist.x64.exe 90 PID 1676 wrote to memory of 2224 1676 VC_redist.x64.exe 91 PID 1676 wrote to memory of 2224 1676 VC_redist.x64.exe 91 PID 1676 wrote to memory of 2224 1676 VC_redist.x64.exe 91 PID 1676 wrote to memory of 2224 1676 VC_redist.x64.exe 91 PID 1676 wrote to memory of 1844 1676 VC_redist.x64.exe 92 PID 1676 wrote to memory of 1844 1676 VC_redist.x64.exe 92 PID 1676 wrote to memory of 1844 1676 VC_redist.x64.exe 92 PID 1676 wrote to memory of 1844 1676 VC_redist.x64.exe 92 PID 1676 wrote to memory of 4276 1676 VC_redist.x64.exe 93 PID 1676 wrote to memory of 4276 1676 VC_redist.x64.exe 93 PID 1676 wrote to memory of 4276 1676 VC_redist.x64.exe 93 PID 1676 wrote to memory of 4276 1676 VC_redist.x64.exe 93 PID 1676 wrote to memory of 2660 1676 VC_redist.x64.exe 94 PID 1676 wrote to memory of 2660 1676 VC_redist.x64.exe 94 PID 1676 wrote to memory of 2660 1676 VC_redist.x64.exe 94 PID 1676 wrote to memory of 2660 1676 VC_redist.x64.exe 94 PID 4692 wrote to memory of 4832 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 97 PID 4692 wrote to memory of 4832 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 97 PID 4692 wrote to memory of 4832 4692 c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe"C:\Users\Admin\AppData\Local\Temp\c82982222ee6feb4c7cd67717a0574ed2e9ff2e8c8ae24b4d21ba54368ef161c.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"3⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4832
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5ba427c73b411f976ebf0335912ffe9e6
SHA1eca61d574b4512f3ad33787999ee0a09c97e01e2
SHA256b8d5bbac7692952b5d5487c775aa1d7c24ef0e91ccdbd3658d3aa85de36c4a68
SHA5123e927172999079da1c0a0e83bfd2e9f4c5c7354f23a187bf3944fc957ac5366587b7a267233a55d65f5dd172b25bb063513af95828f1aec0f2dcd3e3e1ca598a
-
Filesize
6.5MB
MD591d466403f85bd189cb929085f88d772
SHA11c8fc1b0646cd236252a3a486d42d020c0fc653d
SHA2562b8c84164d2b566fc35a9d2ae6243ec985b70231d2685bc9118ed4c11092f94a
SHA512d50bae9b95af24f3d1a8d39afc8dd97bfc6a4925726edfb1442f0545b96e2b967b1d86aa59f41e2dc1cd864c706d2ba0a242a573e2eb18943f3bcc668e79e494