Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
ToDeSK_X64_4.7.4.7.exe
Resource
win7-20240903-en
General
-
Target
ToDeSK_X64_4.7.4.7.exe
-
Size
56.3MB
-
MD5
9909bb084a348057725ad3e8ddb0a0e5
-
SHA1
ccb9413442b58b3d34ac9299a82cd721c1acea29
-
SHA256
0e494e451e402ab67b754b81a933600fe49c71a780c9aebb85153708938ba3b2
-
SHA512
a7fc3a92a65f3b4f2d86138960ccaef2b9d1d44a02e0bf18a1d07f9687e15bcf390e3eb966fcfcbe7b940d60e455488f3e01d344fd7f3672d258e45db12ec404
-
SSDEEP
786432:MF0RxYqkGWDfPUzHixmoxlKG/zUmKGCM5jz44CrM9qAG9uE0wj0YM2xmoxsfrXC2:A6kGMsH8m+ZKHMdC4989OwjEznjXDn
Malware Config
Signatures
-
Detects PlugX payload 16 IoCs
resource yara_rule behavioral2/memory/1464-126-0x0000000002870000-0x00000000028AC000-memory.dmp family_plugx behavioral2/memory/1232-127-0x0000000000EA0000-0x0000000000EDC000-memory.dmp family_plugx behavioral2/memory/4296-143-0x0000000000E90000-0x0000000000ECC000-memory.dmp family_plugx behavioral2/memory/112-145-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/112-159-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/112-158-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/112-161-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/4296-146-0x0000000000E90000-0x0000000000ECC000-memory.dmp family_plugx behavioral2/memory/112-160-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/1464-162-0x0000000002870000-0x00000000028AC000-memory.dmp family_plugx behavioral2/memory/112-147-0x0000000000F90000-0x0000000000FCC000-memory.dmp family_plugx behavioral2/memory/1232-174-0x0000000000EA0000-0x0000000000EDC000-memory.dmp family_plugx behavioral2/memory/556-184-0x00000000027A0000-0x00000000027DC000-memory.dmp family_plugx behavioral2/memory/556-188-0x00000000027A0000-0x00000000027DC000-memory.dmp family_plugx behavioral2/memory/556-187-0x00000000027A0000-0x00000000027DC000-memory.dmp family_plugx behavioral2/memory/556-186-0x00000000027A0000-0x00000000027DC000-memory.dmp family_plugx -
Executes dropped EXE 6 IoCs
pid Process 1464 wmicode.exe 3156 ToDesk.exe 4296 SxS.exe 228 ToDesk.exe 4060 ToDesk.exe 3904 ToDesk.exe -
Loads dropped DLL 18 IoCs
pid Process 4948 MsiExec.exe 3824 MsiExec.exe 3824 MsiExec.exe 3824 MsiExec.exe 3824 MsiExec.exe 3824 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 1464 wmicode.exe 4296 SxS.exe 3156 ToDesk.exe 228 ToDesk.exe 4060 ToDesk.exe 3904 ToDesk.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\E: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\X: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\P: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\K: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\T: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\N: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\S: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\Z: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\U: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\L: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\R: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: ToDeSK_X64_4.7.4.7.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Program Files directory 32 IoCs
description ioc Process File opened for modification C:\Program Files\ToDesk\Logs\zrtcserviceymmwwyzc_2024_09_15.log ToDesk.exe File created C:\Program Files\ToDesk\drivers\cameramic\virtual_camera_x64.dll msiexec.exe File created C:\Program Files\ToDesk\drivers\vhid\TodeskVhid.dll msiexec.exe File opened for modification C:\Program Files\ToDesk\Logs\sdkservicedclavsyp_2024_09_15.log ToDesk.exe File created C:\Program Files\ToDesk\drivers\tdgamepad\devcon.exe msiexec.exe File created C:\Program Files\ToDesk\config.ini ToDesk.exe File created C:\Program Files\ToDesk\Tools\wmicode.exe msiexec.exe File created C:\Program Files\ToDesk\drivers\tdscreen\devcon.exe msiexec.exe File created C:\Program Files\ToDesk\drivers\tdscreen\tdidd.cat msiexec.exe File created C:\Program Files\ToDesk\drivers\tdscreen\tdIdd.inf msiexec.exe File created C:\Program Files\ToDesk\drivers\vhid\TodeskVhid.inf msiexec.exe File created C:\Program Files\ToDesk\mmkv.default msiexec.exe File created C:\Program Files\ToDesk\drivers\cameramic\ToDeskAudio.inf msiexec.exe File created C:\Program Files\ToDesk\drivers\cameramic\ToDeskAudio.sys msiexec.exe File created C:\Program Files\ToDesk\drivers\tdgamepad\TdGamepad.sys msiexec.exe File created C:\Program Files\ToDesk\mmkv.default.crc msiexec.exe File opened for modification C:\Program Files\ToDesk\Logs\servicekxbkcfph_2024_09_15.log ToDesk.exe File opened for modification C:\Program Files\ToDesk\config.ini ToDesk.exe File created C:\Program Files\ToDesk\drivers\tdgamepad\TdGamePad.inf msiexec.exe File created C:\Program Files\ToDesk\drivers\tdscreen\tdIdd.dll msiexec.exe File created C:\Program Files\ToDesk\Tools\wmidll.dat msiexec.exe File created C:\Program Files\ToDesk\uninst.exe msiexec.exe File created C:\Program Files\ToDesk\drivers\cameramic\todeskaudio.cat msiexec.exe File created C:\Program Files\ToDesk\drivers\tdgamepad\tdgamepad.cat msiexec.exe File created C:\Program Files\ToDesk\CrashReport.exe msiexec.exe File created C:\Program Files\ToDesk\drivers\cameramic\virtual_camera_x86.dll msiexec.exe File created C:\Program Files\ToDesk\drivers\vhid\todeskvhid.cat msiexec.exe File created C:\Program Files\ToDesk\ToDesk.exe msiexec.exe File created C:\Program Files\ToDesk\zrtc.dll msiexec.exe File created C:\Program Files\ToDesk\drivers\cameramic\devcon.exe msiexec.exe File created C:\Program Files\ToDesk\drivers\vhid\devcon.exe msiexec.exe File created C:\Program Files\ToDesk\Tools\wmicodegen.dll msiexec.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSICD82.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICE00.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICE11.tmp msiexec.exe File created C:\Windows\Installer\{FF125C97-8FCC-41C8-8BD8-0F17A4F0E431}\ToDesk.exe msiexec.exe File opened for modification C:\Windows\Installer\{FF125C97-8FCC-41C8-8BD8-0F17A4F0E431}\ToDesk.exe msiexec.exe File opened for modification C:\Windows\Installer\e57cd04.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICF0D.tmp msiexec.exe File created C:\Windows\Installer\e57cd04.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICD52.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{FF125C97-8FCC-41C8-8BD8-0F17A4F0E431} msiexec.exe File opened for modification C:\Windows\Installer\MSICF8B.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICE9E.tmp msiexec.exe File created C:\Windows\Installer\e57cd06.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmicode.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SxS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ToDeSK_X64_4.7.4.7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHZ svchost.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 25 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\ProductName = "ToDesk" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\Hainan YouQu Technology Co., Ltd\\ToDesk 4.8.4.8\\install\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\Hainan YouQu Technology Co., Ltd\\ToDesk 4.8.4.8\\install\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\79C521FFCCF88C14B88DF0714A0F4E13\MainFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\Language = "2052" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\55618446287AA11419168EF299B11EAC\79C521FFCCF88C14B88DF0714A0F4E13 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\PackageName = "ToDesk.msi" msiexec.exe Key created \REGISTRY\MACHINE\Software\CLASSES\FAST svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\55618446287AA11419168EF299B11EAC msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\SourceList\Media\1 = "Disk1;Disk1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 35003000320034003600370037004500440036003200330032004400370030000000 svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\Version = "67633156" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13\PackageCode = "D2CED53485B6BC14F9E69A4B7BE3E3FD" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\79C521FFCCF88C14B88DF0714A0F4E13 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\79C521FFCCF88C14B88DF0714A0F4E13 msiexec.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3904 ToDesk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3732 msiexec.exe 3732 msiexec.exe 1464 wmicode.exe 1464 wmicode.exe 1232 svchost.exe 1232 svchost.exe 4296 SxS.exe 4296 SxS.exe 4296 SxS.exe 4296 SxS.exe 112 svchost.exe 112 svchost.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 228 ToDesk.exe 112 svchost.exe 112 svchost.exe 556 msiexec.exe 556 msiexec.exe 228 ToDesk.exe 228 ToDesk.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 112 svchost.exe 556 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 3732 msiexec.exe Token: SeCreateTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeAssignPrimaryTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeLockMemoryPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeIncreaseQuotaPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeMachineAccountPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeTcbPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSecurityPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeTakeOwnershipPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeLoadDriverPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemProfilePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemtimePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeProfSingleProcessPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeIncBasePriorityPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreatePagefilePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreatePermanentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeBackupPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeRestorePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeShutdownPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeDebugPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeAuditPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemEnvironmentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeChangeNotifyPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeRemoteShutdownPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeUndockPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSyncAgentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeEnableDelegationPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeManageVolumePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeImpersonatePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreateGlobalPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreateTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeAssignPrimaryTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeLockMemoryPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeIncreaseQuotaPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeMachineAccountPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeTcbPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSecurityPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeTakeOwnershipPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeLoadDriverPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemProfilePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemtimePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeProfSingleProcessPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeIncBasePriorityPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreatePagefilePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreatePermanentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeBackupPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeRestorePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeShutdownPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeDebugPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeAuditPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSystemEnvironmentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeChangeNotifyPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeRemoteShutdownPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeUndockPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeSyncAgentPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeEnableDelegationPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeManageVolumePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeImpersonatePrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreateGlobalPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeCreateTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeAssignPrimaryTokenPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeLockMemoryPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeIncreaseQuotaPrivilege 4424 ToDeSK_X64_4.7.4.7.exe Token: SeMachineAccountPrivilege 4424 ToDeSK_X64_4.7.4.7.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4424 ToDeSK_X64_4.7.4.7.exe 1364 msiexec.exe 3904 ToDesk.exe 3904 ToDesk.exe 3904 ToDesk.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3904 ToDesk.exe 3904 ToDesk.exe 3904 ToDesk.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3156 ToDesk.exe 228 ToDesk.exe 3904 ToDesk.exe 3904 ToDesk.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3732 wrote to memory of 4948 3732 msiexec.exe 84 PID 3732 wrote to memory of 4948 3732 msiexec.exe 84 PID 3732 wrote to memory of 4948 3732 msiexec.exe 84 PID 4424 wrote to memory of 1364 4424 ToDeSK_X64_4.7.4.7.exe 85 PID 4424 wrote to memory of 1364 4424 ToDeSK_X64_4.7.4.7.exe 85 PID 4424 wrote to memory of 1364 4424 ToDeSK_X64_4.7.4.7.exe 85 PID 3732 wrote to memory of 3824 3732 msiexec.exe 86 PID 3732 wrote to memory of 3824 3732 msiexec.exe 86 PID 3732 wrote to memory of 3824 3732 msiexec.exe 86 PID 3732 wrote to memory of 1524 3732 msiexec.exe 97 PID 3732 wrote to memory of 1524 3732 msiexec.exe 97 PID 3732 wrote to memory of 3444 3732 msiexec.exe 99 PID 3732 wrote to memory of 3444 3732 msiexec.exe 99 PID 3732 wrote to memory of 3444 3732 msiexec.exe 99 PID 3732 wrote to memory of 1464 3732 msiexec.exe 101 PID 3732 wrote to memory of 1464 3732 msiexec.exe 101 PID 3732 wrote to memory of 1464 3732 msiexec.exe 101 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 1464 wrote to memory of 1232 1464 wmicode.exe 103 PID 3732 wrote to memory of 3156 3732 msiexec.exe 100 PID 3732 wrote to memory of 3156 3732 msiexec.exe 100 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 4296 wrote to memory of 112 4296 SxS.exe 105 PID 228 wrote to memory of 4060 228 ToDesk.exe 108 PID 228 wrote to memory of 4060 228 ToDesk.exe 108 PID 228 wrote to memory of 3904 228 ToDesk.exe 109 PID 228 wrote to memory of 3904 228 ToDesk.exe 109 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 PID 112 wrote to memory of 556 112 svchost.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ToDeSK_X64_4.7.4.7.exe"C:\Users\Admin\AppData\Local\Temp\ToDeSK_X64_4.7.4.7.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Hainan YouQu Technology Co., Ltd\ToDesk 4.8.4.8\install\ToDesk.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ToDeSK_X64_4.7.4.7.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup "2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1364
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4647F1860DAB83ECD213F1C36C6B005C C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0FD19396F336EA8FF364C6887C86BC2C C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1524
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 07030727D6FEF055F72C6356E27FFB792⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Program Files\ToDesk\ToDesk.exe"C:\Program Files\ToDesk\ToDesk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3156
-
-
C:\Program Files\ToDesk\Tools\wmicode.exe"C:\Program Files\ToDesk\Tools\wmicode.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe 100 14643⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2588
-
C:\ProgramData\NVIDIASmart\SxS.exe"C:\ProgramData\NVIDIASmart\SxS.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe 201 02⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe 209 1123⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:556
-
-
-
C:\Program Files\ToDesk\ToDesk.exe"C:\Program Files\ToDesk\ToDesk.exe" --runservice1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Program Files\ToDesk\ToDesk.exe"C:\Program Files\ToDesk\ToDesk.exe" --hide --localPort=356002⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4060
-
-
C:\Program Files\ToDesk\ToDesk.exe"C:\Program Files\ToDesk\ToDesk.exe" --show --localPort=356002⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5710ea8221636decdc7684a50df19538a
SHA1897f37d1f48019c99219ba60a8dd639160ecaf1b
SHA2565e05c57ca979d371388c8db94fefca27e9cff00fe51e5cf5212d6ddfb1cb5b82
SHA5127bd2ea5bd223556cb32039200854b67c84003988f2d1de06d6ba4cd3ed63d2bad6958e133a8dcda009cb6d2a3d3bb73367b658283c54c9ee689f9d621a3d597d
-
Filesize
48.4MB
MD585b8e15b90d8bf333f0d49c11db9b1b0
SHA170ab7088257b0121a8e39dcab2a3846923f62ac0
SHA256a9e56ee892beb3e0be3f2d412a2b4448c5a41b28fe2a15a40798faa119d4025c
SHA512844b924351752992758d881f328176f4329f8f9182ced686e51fa1fe3413b8ea3f507eac031b997b07b8886cb978655443bd6da1c018181f25ca73d4e035f64b
-
Filesize
122KB
MD5d771741bb33ab0f2f364fd10e486df33
SHA1fbb4d03ab6582627d341f76956fe995c182c98b1
SHA256d5d9fefd7a79ba0c121ba76d0cd51f9520effc490424978bd341f130ec835455
SHA51241f089d7ca755a385f68a65105e2aee0c9a34df03911746d59266db42bf3bf74372b168cebc40b034975ffe86dea93929e3a42155076bd8dcfbbefca78ba075e
-
Filesize
9KB
MD58057f7bf4b7e5626517de5dee572b590
SHA1e783934acc0e6a8aecc7711d7c21d186b807bb61
SHA256984688673feded09962a0b4feeec8116ae860c520b0e5d630ff0df2de351b90b
SHA5126fcd6fb80928d0fc3dc1fe1455723a8a82543f187f1bd6e45a28aa0045fe88e6f5b6ce8078a1adf89a46d49f90dc20e77a1ed99dc02eef4945775137f61752d6
-
Filesize
134KB
MD57afeb0d7b74110ef2120b137340f84eb
SHA11c8da51ed33f720b0b9682f0b65988337ea38064
SHA256627fe4631faa2d6f037228d60617c06d852b666ca2f8d48a4ae42a743454a21c
SHA51254aad79d9a7999ebb0a5915b7d245a20d7c14c4e17bf55d21b14067c67eef4a0ab7d6fa39d2d35c48c9a126606bc4c05991555fc7f12cb653e3b19d355a9b592
-
Filesize
246B
MD51c49795eac703f0f1f5f5b0d3bf199d5
SHA12411608301ec1c4583e16b5ef651611e8da3a940
SHA2564a2e4aee4f49df94521127c40d3b12dae0bd599195a346b909ca9aa2d16e154a
SHA51294d041baa7178eb5ba1b9f0e7cd0d455cac0e680a06fedc0e85f55b66e64313ccdaa631d4a0b275a30458f8cae9b1b8b1b9168709b3958a607fbaf3aad99efb5
-
Filesize
394B
MD56bcdbe3c04756870fdaa591f2d3c4496
SHA1947da5826c99dde0e81e71340298a515d2a9c208
SHA2567f317c7dc3e9acbe188e942f141036efffcfaf7270cb7d0a03fda60889701995
SHA512579de36acd0f9a2a8cec5317c99eb856e572a00d4a20152eb99fdc1d0cb77e2353a0a58e655053686d679ab31afebe6e2569f2d21a2d538e0fa5bd6d0707e783
-
Filesize
529B
MD5b79db07e9142a8f8296f518b2c6222cb
SHA10c3ecc30cb9ff5aa457a1603489a5090e12c9485
SHA256b660821f00dad204e1460a426456b4f88b498eda60eddd8a80d105bb70521faa
SHA5125325303f7de66702434c3bab6ca92ee59812690757852807bb3a26b341a5c5d5c0b69007bcef776a158de3ebf1ed6c9728bd6c55232afe36b8cfcfaf84417f1b
-
Filesize
589B
MD5d4c85d1dd4f959f7fe2129f7a2036e29
SHA12d60cbbb8df859b95b378fc3c673ee54cb28b126
SHA256561501959d6a97fc588510c929a1d55c37e9ac78157d56b1e704c75036be670f
SHA5121bae89f1ea73320a4e0fd5781dcd9c43e18b86598483d2accc9113e5e1501f188c08ce30eb7b303acaa5c36404775eb6328da8040d8b24f25ccb24877da2a75b
-
Filesize
49.3MB
MD5fab94e3b080e8d2dfc21b37278f73eb8
SHA173c55c05f53b9ead97a4a6acd497860efc119ca8
SHA256d3f9c273b420be3ce59a8526d11827009215f559b39291844e3f98d8306c9a69
SHA51241eb4ddb54e2e8d3e21921c06a83aa0e59cd371eaeda0708cea27a1f42e05df6e5b4aa7f8cef4d6c3185ac71e48a405f2e44c972341a9961ab8e06f91ccc0f3a
-
Filesize
349KB
MD58752c01d76bc7b3a38b6acaf5b9c387b
SHA18c7b2b5ffdf3c46d2e9a5803f3b8ac20533e7778
SHA256344abeb71ddccfdb70786849cca660982fd2ab099dcd74fd0d608a05139c8db1
SHA5125a88de5be489088d8108dc45903e5d8368b53109c45646ab14ffe8fff41d5e3f5d19dc13ee1394dedb494e36f76824424602c8c65c6227741c952c2ffb7f4a0f
-
Filesize
1.5MB
MD5bd1cea8173be8d2ff9ca7cb9bec5be31
SHA1ef6d14694e84f425cbfdb7c48bc8c2e3681ec550
SHA2565dead25512133ee8661c981be60e65f9d43fb39e88828416948b3358e213f23c
SHA512f062e73c13ca464e8b543a3b8d37b0c87756f01acf8d674bc2dce0e451bfb7a1b5926d48cf882906e48ec475003bafd0d0cd1bd8eb077a24e392185985a443a9
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
566KB
MD50e4db22ddc7c96801b65bc13e3a53455
SHA1775da57600792fb18cd0e9626afc53bb2ba07abf
SHA256675f7d999bf17ceedcd799bdf1b2fb02cc560cdc18c0609aa92eca0cd3a98961
SHA51288ddb37880af878eddf7b82c919285dcec6360cea81c3755efeec7d0fb92c4e7ffe96ec654046ec9a4c6f1087d4e95b440b745621921041676bdc170663f3772
-
Filesize
287KB
MD531a4f044c23a648c306df463302c49b5
SHA1e014c21b4b0f3b054ee3f7b6bbba6b38974ab5da
SHA256e12b2df53c66e4b3c5073682434fee7b1e070794f79e090ccc8fb803487f3a94
SHA512e9d5606325a3e3fb371738bef66566f0491d080a5d6208482543f8729cd194d9dc11e3bc3989c3c19f359d3f34da977022b8a6457b6479ce5c51e3bf091a22fc
-
Filesize
23.7MB
MD54bded2b2dff02dad74afcdc5dc71f72a
SHA15f5dc7d0754913f571cb5f04cd9132f1c5ad9672
SHA2564ba8e900a2a48f7bed1ce4d884bf0cfbeac0a6ea33a57f4fcab24dfc8e01a5b0
SHA512d705d23576e15808dcec3d825271a5eaee6758f44faf0f3665d84c4c42e18e96e62c73de56d6b182734b47f400c9a38afca54e06c38b6948d4f863ee6eff1cab
-
\??\Volume{fa3589b5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ab24ec10-844e-4f51-8477-e6a282807f12}_OnDiskSnapshotProp
Filesize6KB
MD56c9beb65ca47e9c7c92b60de413eb6e0
SHA1190534716fbcf0bf52efcb2e6ada1e02b9629cc6
SHA256a0d6bca6cbbef45ec261d27302bec4eed10b8c980073c36863be69fff6efa474
SHA51215ef3528cb470bb147ac39fe746d5bd98db3714eb1b5471688a7ef0814d7898bad3b3936f02fc4e70c58c3e066bbc4f971abf246df1cd50e8204ab084086e60e