Analysis

  • max time kernel
    508s
  • max time network
    511s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2023 23:40

General

  • Target

    AnyDeskAPP.msi

  • Size

    1.4MB

  • MD5

    4e4a4a4eb6a77d72af83b2bbd0698593

  • SHA1

    dbaeba54fcae50acc36565d0f61ad73df6df7d45

  • SHA256

    58e9f60d0b951029578cc1054668bfee2f00cfa029cfbd01ea65c7f61713a40a

  • SHA512

    69785dadc878bd1178672a8f08590eeccd268b4fd2107ae3909e59fba03e7cfa425f690580dfcfa1f5ec3e494e5ef0b7232a16a26c8fbf734ef3887da4044ccb

  • SSDEEP

    24576:Y+rwxLNjY3Wx0ECIgYmfLVYeBZrWAv12h2SekeUuyZD6lvs0zqa3:TrMjYMZKumZrWAWTreUuyZD6lvVz9

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\AnyDeskAPP.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4712
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3880
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 1902D1E48C0D1BD777152DC84CEA3707
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss3E83.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi3E61.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr3E71.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr3E72.txt" -propSep " :<->: " -testPrefix "_testValue."
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:4432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\pss3E83.ps1
      Filesize

      5KB

      MD5

      fc1bb6c87fd1f08b534e52546561c53c

      SHA1

      db402c5c1025cf8d3e79df7b868fd186243aa9d1

      SHA256

      a04750ed5f05b82b90f6b8ea3748ba246af969757a5a4b74a0e25b186add520b

      SHA512

      5495f4ac3c8f42394a82540449526bb8ddd91adf0a1a852a9e1f2d32a63858b966648b4099d9947d8ac68ee43824dacda24c337c5b97733905e36c4921280e86

    • C:\Users\Admin\AppData\Local\Temp\scr3E71.ps1
      Filesize

      17KB

      MD5

      7c5b73168b207a9c580eb62dd1588fef

      SHA1

      cdd8f39b7a12aa0b3c62a3c0c19572976d0444dc

      SHA256

      6d6b711685d829f27fcfe579853e43d993bf6e935085161d0dbee6abb43f60d5

      SHA512

      7ea9836bc57698341d18154e1b76ea6d1ee67b68504c2076b7125374c63298a9bf3580b4d2c2936ab19d0831940bb927171b6ad5a46fb87caf7f43b2b82696f9

    • C:\Windows\Installer\MSI38F2.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI38F2.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3AD7.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3AD7.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3B65.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3B65.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3B85.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3B85.tmp
      Filesize

      436KB

      MD5

      475d20c0ea477a35660e3f67ecf0a1df

      SHA1

      67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

      SHA256

      426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

      SHA512

      99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

    • C:\Windows\Installer\MSI3DE9.tmp
      Filesize

      574KB

      MD5

      7b7d9e2c9b8236e7155f2f97254cb40e

      SHA1

      99621fc9d14511428d62d91c31865fb2c4625663

      SHA256

      df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

      SHA512

      fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

    • C:\Windows\Installer\MSI3DE9.tmp
      Filesize

      574KB

      MD5

      7b7d9e2c9b8236e7155f2f97254cb40e

      SHA1

      99621fc9d14511428d62d91c31865fb2c4625663

      SHA256

      df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

      SHA512

      fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.0MB

      MD5

      fe1588cdf441c15eb13e966508a31971

      SHA1

      a5f7452d0a7375c6430f9dc50e239183a6a83599

      SHA256

      ab1ada76643d0008bc6279c249c68fd946416fcfb577fc70d5f812663b0d1730

      SHA512

      e77936a05472033564369e89b0755e846593439c2a209091673baeccbe1de4eae57f0cdce03f9d5d88b4c268b5179a28ff7ccce1e85ca45e25238498f8635ccb

    • \??\Volume{d2609e0b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fa88a0b1-e429-45c4-92a6-ef7d0ce1328e}_OnDiskSnapshotProp
      Filesize

      5KB

      MD5

      0c22901b528bcf865f0dec61285186bb

      SHA1

      c92f637f2a57f5e7c6a82edd6491afe2910c4825

      SHA256

      cba47ee4c21da95cb85fdbb2380d0b9e06705d40008f90bb17054e6632060d5d

      SHA512

      749e9df008065663efd0c8d548b822ab89e359482af6955c8d96409d3d2a140d26fce47611fd96f65cdf42ccacecf1405c31363b29e8dc3c0aef5aa93408a221

    • memory/3880-132-0x0000000000000000-mapping.dmp
    • memory/4432-146-0x0000000004CA0000-0x00000000052C8000-memory.dmp
      Filesize

      6.2MB

    • memory/4432-148-0x0000000005340000-0x00000000053A6000-memory.dmp
      Filesize

      408KB

    • memory/4432-149-0x0000000005560000-0x00000000055C6000-memory.dmp
      Filesize

      408KB

    • memory/4432-150-0x0000000005B80000-0x0000000005B9E000-memory.dmp
      Filesize

      120KB

    • memory/4432-147-0x0000000004BC0000-0x0000000004BE2000-memory.dmp
      Filesize

      136KB

    • memory/4432-152-0x00000000074E0000-0x0000000007B5A000-memory.dmp
      Filesize

      6.5MB

    • memory/4432-153-0x00000000060D0000-0x00000000060EA000-memory.dmp
      Filesize

      104KB

    • memory/4432-154-0x0000000006E60000-0x0000000006EF6000-memory.dmp
      Filesize

      600KB

    • memory/4432-155-0x0000000006160000-0x0000000006182000-memory.dmp
      Filesize

      136KB

    • memory/4432-156-0x0000000007B60000-0x0000000008104000-memory.dmp
      Filesize

      5.6MB

    • memory/4432-145-0x0000000004630000-0x0000000004666000-memory.dmp
      Filesize

      216KB

    • memory/4432-144-0x0000000000000000-mapping.dmp
    • memory/4992-133-0x0000000000000000-mapping.dmp