Analysis
-
max time kernel
40s -
max time network
48s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/09/2024, 23:07
Static task
static1
Behavioral task
behavioral1
Sample
tailscale-setup-full-1.74.0.exe
Resource
win11-20240802-en
General
-
Target
tailscale-setup-full-1.74.0.exe
-
Size
64.0MB
-
MD5
a2d870d2f4a6e6f9971ead293b44e530
-
SHA1
b05d3da1df50d8a14f2092b680f9fd6ee507c3f8
-
SHA256
54eba2001cbf568de4c9fd72c1a9810ba09b077686798b2fcd7b7c54980c2e92
-
SHA512
a148afeb100fac5b63aaf0f2c966a2c124d5065627545b9eb38cf2636f49a9195001d96df72e3acf71e55b8247a218f3d7db8e61e31ced3ccc14c610a6d970c2
-
SSDEEP
1572864:EPVBBFHiPvkYVTlhye4v6qsboWfwRbUU/ROa4pDvkFf97i1WP1AT:W9CnHVTlhye4vts8Wf2YU/ROaWT8V7iF
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{282fea1d-c07e-4d00-a35e-0ebf9d888544} = "\"C:\\ProgramData\\Package Cache\\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\\tailscale-setup-full-1.74.0.exe\" /burn.runonce" tailscale-setup-full-1.74.0.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 5084 msiexec.exe 3 5084 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI3822.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3871.tmp msiexec.exe File created C:\Windows\Installer\e58341b.msi msiexec.exe File opened for modification C:\Windows\Installer\e58341b.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3540 tailscale-setup-full-1.74.0.exe 3516 tailscale-setup-full-1.74.0.exe -
Loads dropped DLL 3 IoCs
pid Process 3540 tailscale-setup-full-1.74.0.exe 1376 MsiExec.exe 1116 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tailscale-setup-full-1.74.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tailscale-setup-full-1.74.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tailscale-setup-full-1.74.0.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies registry class 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{39D586FE-4CBD-532A-8C13-31321CE41636}\ = "{39D586FE-4CBD-532A-8C13-31321CE41636}" tailscale-setup-full-1.74.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{39D586FE-4CBD-532A-8C13-31321CE41636}\Version = "1.74.0" tailscale-setup-full-1.74.0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\Dependents\{282fea1d-c07e-4d00-a35e-0ebf9d888544} tailscale-setup-full-1.74.0.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544} tailscale-setup-full-1.74.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\Version = "1.74.0.0" tailscale-setup-full-1.74.0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\Dependents\{282fea1d-c07e-4d00-a35e-0ebf9d888544} tailscale-setup-full-1.74.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{39D586FE-4CBD-532A-8C13-31321CE41636}\DisplayName = "Tailscale" tailscale-setup-full-1.74.0.exe Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\Dependents tailscale-setup-full-1.74.0.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{39D586FE-4CBD-532A-8C13-31321CE41636} tailscale-setup-full-1.74.0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{39D586FE-4CBD-532A-8C13-31321CE41636} tailscale-setup-full-1.74.0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\Dependents tailscale-setup-full-1.74.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\DisplayName = "Tailscale" tailscale-setup-full-1.74.0.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544} tailscale-setup-full-1.74.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{282fea1d-c07e-4d00-a35e-0ebf9d888544}\ = "{282fea1d-c07e-4d00-a35e-0ebf9d888544}" tailscale-setup-full-1.74.0.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeBackupPrivilege 1824 vssvc.exe Token: SeRestorePrivilege 1824 vssvc.exe Token: SeAuditPrivilege 1824 vssvc.exe Token: SeShutdownPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeIncreaseQuotaPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSecurityPrivilege 5084 msiexec.exe Token: SeCreateTokenPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeAssignPrimaryTokenPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeLockMemoryPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeIncreaseQuotaPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeMachineAccountPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeTcbPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSecurityPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeTakeOwnershipPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeLoadDriverPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSystemProfilePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSystemtimePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeProfSingleProcessPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeIncBasePriorityPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeCreatePagefilePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeCreatePermanentPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeBackupPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeRestorePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeShutdownPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeDebugPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeAuditPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSystemEnvironmentPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeChangeNotifyPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeRemoteShutdownPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeUndockPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeSyncAgentPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeEnableDelegationPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeManageVolumePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeImpersonatePrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeCreateGlobalPrivilege 3516 tailscale-setup-full-1.74.0.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeBackupPrivilege 564 srtasks.exe Token: SeRestorePrivilege 564 srtasks.exe Token: SeSecurityPrivilege 564 srtasks.exe Token: SeTakeOwnershipPrivilege 564 srtasks.exe Token: SeBackupPrivilege 564 srtasks.exe Token: SeRestorePrivilege 564 srtasks.exe Token: SeSecurityPrivilege 564 srtasks.exe Token: SeTakeOwnershipPrivilege 564 srtasks.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3540 tailscale-setup-full-1.74.0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3628 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 464 wrote to memory of 3540 464 tailscale-setup-full-1.74.0.exe 81 PID 464 wrote to memory of 3540 464 tailscale-setup-full-1.74.0.exe 81 PID 464 wrote to memory of 3540 464 tailscale-setup-full-1.74.0.exe 81 PID 3540 wrote to memory of 3516 3540 tailscale-setup-full-1.74.0.exe 83 PID 3540 wrote to memory of 3516 3540 tailscale-setup-full-1.74.0.exe 83 PID 3540 wrote to memory of 3516 3540 tailscale-setup-full-1.74.0.exe 83 PID 5084 wrote to memory of 1376 5084 msiexec.exe 93 PID 5084 wrote to memory of 1376 5084 msiexec.exe 93 PID 5084 wrote to memory of 1376 5084 msiexec.exe 93 PID 5084 wrote to memory of 1116 5084 msiexec.exe 94 PID 5084 wrote to memory of 1116 5084 msiexec.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tailscale-setup-full-1.74.0.exe"C:\Users\Admin\AppData\Local\Temp\tailscale-setup-full-1.74.0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\Temp\{A9CB7736-B170-41D6-BEEB-F4813F4E22BA}\.cr\tailscale-setup-full-1.74.0.exe"C:\Windows\Temp\{A9CB7736-B170-41D6-BEEB-F4813F4E22BA}\.cr\tailscale-setup-full-1.74.0.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\tailscale-setup-full-1.74.0.exe" -burn.filehandle.attached=580 -burn.filehandle.self=7282⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\Temp\{01E49AA0-EE6F-43FE-9E9B-FA05E74D2A26}\.be\tailscale-setup-full-1.74.0.exe"C:\Windows\Temp\{01E49AA0-EE6F-43FE-9E9B-FA05E74D2A26}\.be\tailscale-setup-full-1.74.0.exe" -q -burn.elevated BurnPipe.{1B958E2B-1CCA-4B08-B20D-7FD2F9F1E03E} {A37107C0-E73C-4758-B05C-5BFB4BD6385F} 35403⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3628
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 42BD32686F67217974D4A0F64146171E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1376
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 9748F313B8394F66EEE8C3BF5F8A49212⤵
- Loads dropped DLL
PID:1116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5a73ea6e1db27acedbe4055c448f82ef7
SHA101769a266d26c4b4b374099606e86b8874ddd55f
SHA256c3059c62596021e555ec7901361fcde75078ad931bcac6027539930bef8b77d9
SHA512f9cfe99077e40ac3ff11ab39020d6e159ec06cf50f9b1d156858198d48851d29de8882a18609a17dd30ddea421c6c415683b8d7b14fa30a51ddd1cd76032deb4
-
Filesize
2KB
MD58989bf9aaacc7fed97fa0f88aad394d0
SHA15cfe6228141645d25432069cd2c8a31dfaf743fd
SHA2567518d219eb94e1f80333750bdcdb88cd111c860a8ab2e6d6c5de7937a928b7dd
SHA5129f0fd65b8ebe5ab155b79bb5d659ebcbf5407bfce3f1a8c41e5d902adffe04f3df1aff6b8b720f885f7305bad41108d24e0130d590f1e6d5435d0c485f695cb8
-
Filesize
234KB
MD58edc1557e9fc7f25f89ad384d01bcec4
SHA198e64d7f92b8254fe3f258e3238b9e0f033b5a9c
SHA25678860e15e474cc2af7ad6e499a8971b6b8197afb8e49a1b9eaaa392e4378f3a5
SHA512d26c9dce3c3d17583ffb5dbcd3989f93b096a7f64a37a2701a474c1bf4b8c8b1e922c352d33f24e411f1c793e1b4af11a3aec1de489087d481b1b636df2050cd
-
Filesize
4.3MB
MD595defda60895e6496aed33cb38cba2f0
SHA13a4daa4269eafd77b0c74525f2159b781aea1257
SHA25623bf3434922487444ff669743c72261de1c3d1d3a7d130eaaf9090dffb0f5003
SHA5125a81192c376d751451253487aedafba5915551d8b147580e5c3c7c99281d9fc8e65ede6f942d17a13619a3529a5aa4ceea3a395ec6d52907ec88c7f75e4ba385
-
Filesize
1KB
MD5d739db7a35fc73cbc433b7d1c676eab9
SHA148d4ae61b123e49905048ca3c3f7ee0d6391e67d
SHA2565d990e6ac3757c43e8ec6e4e86a4abd21cb1746aa9d518c0ed3c755eb6abf63f
SHA512eaf19cba296268c2fd8ae218e4baa98dad481f52323dfe4ca31a7a4c29f1860ea306d02f2d20a9ca2c1c769703aedd3222016efef92a948d82225c8e34ca77ea
-
Filesize
205KB
MD587c8a7ea44e8ee0d9358e25b7dcd397d
SHA10e2021be823fee499175d2c0d68346d15c02a376
SHA256b7de0a0ca3a94738747abd708e30ba1f9638a8c8b7d8173c76d4f39fae3d9346
SHA51298b5bbe5bb3ec331a0025e3da209296050b2f695be5a4b90b5c939f8fbbaada6dd93483eba779c10151546c2798aab5282fa619a55ec0cf04f56a03795a0a3f5
-
Filesize
27.5MB
MD5334d1b6abdd858ae963e04cc3bd5680c
SHA14681f67e3249c448b0f0ea3e35e264ff0b3703aa
SHA2563b83eb00fb03551f661ae5528cca0e6e091ac7f089e5e418d1a527af0fa07060
SHA5123222c3ea3f60659a3698313b50daaffefe469f27f889cffe8179d3b41fe28c108e247f7023d2744177b30ab0432cc2e596c00c284a0fbe21d7377c9782ca56be
-
Filesize
736KB
MD5481063c3418546d24e0e8ab4f039453e
SHA1b1c6ce83e5e81dc7c6486fa13d9de1bc0b6c3c64
SHA256731c09bda7fe7a95555165133fa8e516cba7a5cc9470200b8034074bc651a9bb
SHA51268f6eb13dffa2dff8ad9ee3c354f16c1e98383509924529c81fa4f604b92c08e2ab107a4215ca005cacd02ae54efd457a6ce5c4a00f6d25b95ee1d3dd89f522d