Analysis

  • max time kernel
    41s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:10

General

  • Target

    VC_redist.x86.exe

  • Size

    13.2MB

  • MD5

    8457542fd4be74cb2c3a92b3386ae8e9

  • SHA1

    198722b4f5fc62721910569d9d926dce22730c22

  • SHA256

    a32dd41eaab0c5e1eaa78be3c0bb73b48593de8d97a7510b97de3fd993538600

  • SHA512

    91a6283f774f9e2338b65aa835156854e9e76aed32f821b13cfd070dd6c87e1542ce2d5845beb5e4af1ddb102314bb6e0ad6214d896bb3e387590a01eae0c182

  • SSDEEP

    393216:x3RwlptVYmfr7yBG/4uOzH01/Nc1eJ/RXZMPDyiX:xGpttD7yBG/jx1/N/tZUDJ

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe
    "C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\Temp\{4B61D8F4-048B-46C6-B8CF-0408C5EEB94E}\.cr\VC_redist.x86.exe
      "C:\Windows\Temp\{4B61D8F4-048B-46C6-B8CF-0408C5EEB94E}\.cr\VC_redist.x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\VC_redist.x86.exe" -burn.filehandle.attached=560 -burn.filehandle.self=648
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:392

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\{4B61D8F4-048B-46C6-B8CF-0408C5EEB94E}\.cr\VC_redist.x86.exe
    Filesize

    634KB

    MD5

    337b547d2771fdad56de13ac94e6b528

    SHA1

    3aeecc5933e7d8977e7a3623e8e44d4c3d0b4286

    SHA256

    81873c2f6c8bc4acaad66423a1b4d90e70214e59710ea7f11c8aeb069acd4cd0

    SHA512

    0d0102fafb7f471a6836708d81952f2c90c2b126ad1b575f2e2e996540c99f7275ebd1f570cafcc945d26700debb1e86b19b090ae5cdec2326dd0a6a918b7a36

  • C:\Windows\Temp\{AF69A40F-6E3B-4EC8-BAE0-086115C3033E}\.ba\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • C:\Windows\Temp\{AF69A40F-6E3B-4EC8-BAE0-086115C3033E}\.ba\wixstdba.dll
    Filesize

    191KB

    MD5

    eab9caf4277829abdf6223ec1efa0edd

    SHA1

    74862ecf349a9bedd32699f2a7a4e00b4727543d

    SHA256

    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

    SHA512

    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2