Analysis

  • max time kernel
    70s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2023 11:19

General

  • Target

    client32.exe

  • Size

    104KB

  • MD5

    2286e6e9c894051c0e4a856b42ad7dcd

  • SHA1

    a506dda9ed2beba776fb9e6e61eb7e1f757ecdef

  • SHA256

    a16dacbab60ca49de99d2e5617a189dcb4b699577f6d66f1cccd96689de6947d

  • SHA512

    1afeac4f81879945bfc055d2303169e96a2a2c7e927f59be274997b059a1bc110175a24337ce05e9bc6e3e7fa80a1f799c4e71a4a43994af003b6db4c9e73bad

  • SSDEEP

    384:qWhNuV5+6j6Qa86Fkv2Wr120hZhvntVXZWytVm4Fihj:q2oVZl6FhWr80/hvntVXcytVTit

Score
10/10

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\client32.exe
    "C:\Users\Admin\AppData\Local\Temp\client32.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1788
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4760
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4760-134-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-135-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-136-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-140-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-141-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-142-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-143-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-144-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-146-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB

    • memory/4760-145-0x000001432D580000-0x000001432D581000-memory.dmp
      Filesize

      4KB