Analysis
-
max time kernel
95s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90.msi
Resource
win10v2004-20241007-en
General
-
Target
2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90.msi
-
Size
4.5MB
-
MD5
999440b3b0609a7fa2f06f4d07fa8e6e
-
SHA1
a6b7839d287c71e8c724df8cc024c4f7d7ae9057
-
SHA256
2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90
-
SHA512
c98a2dc0d1aba3b4e8488461caba4fa09656b623914161c7956a09c98c1d12835cddf5d499f97535c4886b104bd0870e4f2fd27a7e69ba9c4d58165e3907bb7d
-
SSDEEP
98304:DAowTTYcM2Pewg9Y6mnjZpLhL8QaQs74iQlSKsrM18o4bbmo+IW/+b:DAouq2PW9YJjjLhPq4VlSKuMkb7r++b
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Netsupport family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ScreenConnect = "C:\\ProgramData\\MScreenConnect\\client32.exe" reg.exe -
Blocklisted process makes network request 4 IoCs
Processes:
msiexec.exeflow pid Process 5 4764 msiexec.exe 7 4764 msiexec.exe 9 4764 msiexec.exe 11 4764 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{AA354307-EBD0-4C41-9B74-0AF1BD8AA230} msiexec.exe File opened for modification C:\Windows\Installer\MSIFB67.tmp msiexec.exe File created C:\Windows\Installer\e57fa6f.msi msiexec.exe File created C:\Windows\Installer\e57fa6d.msi msiexec.exe File opened for modification C:\Windows\Installer\e57fa6d.msi msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
client32.exepid Process 4648 client32.exe -
Loads dropped DLL 6 IoCs
Processes:
client32.exepid Process 4648 client32.exe 4648 client32.exe 4648 client32.exe 4648 client32.exe 4648 client32.exe 4648 client32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
client32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 3716 msiexec.exe 3716 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid Process Token: SeShutdownPrivilege 4764 msiexec.exe Token: SeIncreaseQuotaPrivilege 4764 msiexec.exe Token: SeSecurityPrivilege 3716 msiexec.exe Token: SeCreateTokenPrivilege 4764 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4764 msiexec.exe Token: SeLockMemoryPrivilege 4764 msiexec.exe Token: SeIncreaseQuotaPrivilege 4764 msiexec.exe Token: SeMachineAccountPrivilege 4764 msiexec.exe Token: SeTcbPrivilege 4764 msiexec.exe Token: SeSecurityPrivilege 4764 msiexec.exe Token: SeTakeOwnershipPrivilege 4764 msiexec.exe Token: SeLoadDriverPrivilege 4764 msiexec.exe Token: SeSystemProfilePrivilege 4764 msiexec.exe Token: SeSystemtimePrivilege 4764 msiexec.exe Token: SeProfSingleProcessPrivilege 4764 msiexec.exe Token: SeIncBasePriorityPrivilege 4764 msiexec.exe Token: SeCreatePagefilePrivilege 4764 msiexec.exe Token: SeCreatePermanentPrivilege 4764 msiexec.exe Token: SeBackupPrivilege 4764 msiexec.exe Token: SeRestorePrivilege 4764 msiexec.exe Token: SeShutdownPrivilege 4764 msiexec.exe Token: SeDebugPrivilege 4764 msiexec.exe Token: SeAuditPrivilege 4764 msiexec.exe Token: SeSystemEnvironmentPrivilege 4764 msiexec.exe Token: SeChangeNotifyPrivilege 4764 msiexec.exe Token: SeRemoteShutdownPrivilege 4764 msiexec.exe Token: SeUndockPrivilege 4764 msiexec.exe Token: SeSyncAgentPrivilege 4764 msiexec.exe Token: SeEnableDelegationPrivilege 4764 msiexec.exe Token: SeManageVolumePrivilege 4764 msiexec.exe Token: SeImpersonatePrivilege 4764 msiexec.exe Token: SeCreateGlobalPrivilege 4764 msiexec.exe Token: SeBackupPrivilege 3996 vssvc.exe Token: SeRestorePrivilege 3996 vssvc.exe Token: SeAuditPrivilege 3996 vssvc.exe Token: SeBackupPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe Token: SeTakeOwnershipPrivilege 3716 msiexec.exe Token: SeRestorePrivilege 3716 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msiexec.execlient32.exepid Process 4764 msiexec.exe 4764 msiexec.exe 4648 client32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 3716 wrote to memory of 4392 3716 msiexec.exe 102 PID 3716 wrote to memory of 4392 3716 msiexec.exe 102 PID 3716 wrote to memory of 3380 3716 msiexec.exe 104 PID 3716 wrote to memory of 3380 3716 msiexec.exe 104 PID 3716 wrote to memory of 4648 3716 msiexec.exe 105 PID 3716 wrote to memory of 4648 3716 msiexec.exe 105 PID 3716 wrote to memory of 4648 3716 msiexec.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4764
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4392
-
-
C:\Windows\system32\reg.exereg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ScreenConnect /t REG_SZ /d "C:\ProgramData\MScreenConnect\client32.exe"2⤵
- Adds Run key to start application
- Modifies registry key
PID:3380
-
-
C:\ProgramData\MScreenConnect\client32.exe"C:\ProgramData\MScreenConnect\client32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:4648
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3996
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5367cdc4bab28b068461499e5aa681202
SHA1a650358a225595c9cc54c86fc58681bc0a5c4299
SHA256c8c5fb3c4c6276ec31d048deeacbdaeb5d5c6667c55bc7bfd2f1d3588d4350ba
SHA512e14bf4bbf885f1748660f2be510b5ba572b69648c0e68d1c28cdea58c200ce4cd3d0c7484103dadb1e64ad22b5191fcf38ee68126bae43789346cd961fe54151
-
Filesize
306KB
MD53eed18b47412d3f91a394ae880b56ed2
SHA11b521a3ed4a577a33cce78eee627ae02445694ab
SHA25613a17f2ad9288aac8941d895251604beb9524fa3c65c781197841ee15480a13f
SHA512835f35af4fd241caa8b6a639626b8762db8525ccceb43afe8fffc24dffad76ca10852a5a8e9fc114bfbf7d1dc1950130a67037fc09b63a74374517a1f5448990
-
Filesize
262B
MD5b9956282a0fed076ed083892e498ac69
SHA1d14a665438385203283030a189ff6c5e7c4bf518
SHA256fcc6afd664a8045bd61c398be3c37a97536a199a48d277e11977f93868ae1acc
SHA5127daa09113c0e8a36c91cc6d657c65851a20dff6b60ac3d2f40c5737c12c1613c553955f84d131ba2139959973fef9fc616ca5e968cb16c25acf2d4739eed87eb
-
Filesize
44KB
MD59daa86d91a18131d5caf49d14fb8b6f2
SHA16b2f7ceb6157909e114a2b05a48a1a2606b5caf1
SHA2561716640cce74322f7ee3e3e02b75cd53b91686f66e389d606dab01bd9f88c557
SHA5129a98e0d9e2dda8aefa54bddb3c7b71501d638dff68863939de6caa117b0e7bf15e581a75419ef8a0da3f1c56a19f1b0f4c86d65f8581773ab88ff5764b9bb3aa
-
Filesize
27KB
MD5e311935a26ee920d5b7176cfa469253c
SHA1eda6c815a02c4c91c9aacd819dc06e32ececf8f0
SHA2560038ab626624fa2df9f65dd5e310b1206a9cd4d8ab7e65fb091cc25f13ebd34e
SHA51248164e8841cfc91f4cbf4d3291d4f359518d081d9079a7995378f970e4085b534f4bafc15b83f4824cc79b5a1e54457b879963589b1acbcfe727a03eb3dffd1c
-
Filesize
3.3MB
MD5f782c24a376285c9b8a3a116175093f8
SHA1b8fdb6e95c7313cf31f14a3a31cc334b56e6df09
SHA256c7baf1647f6fef1b1a4231c9743f20f7a4b524ca4eb987a0acbeeef7e037d7e3
SHA512256385a6663dcf70a5a9a1b766d1f826760f07efa9b9248047dc43d41f6a9f4dd56ca2b218c222ea1d441e2f7ba9bb114cde6954827b9761ebb1f23bba7ad1bb
-
Filesize
104KB
MD5f6abef857450c97ea74cd8f0eb9a8c0a
SHA1a1acdd10f5a8f8b086e293c6a60c53630ad319fb
SHA256db0acb4a3082edc19ca9a78b059258ea36b4be16eee4f1172115fc83e693a903
SHA512b6a2196ebfa51bb3fb8fb2b95ad5275828ab5435fd859fc993e2b3ed92a74799fe1c8b178270f99c79432f39aa9dbc0090038f037fcb651ab75c14b18102671f
-
Filesize
664B
MD514f6ebed5e1176f17c18d00a2dc64b2e
SHA1cb9c079373658ce098e1d07d4a2c997bf3141b4b
SHA256d4c1f00382f01abbb3142ef6d9c3e51557d0ced12a52861d8c5df44d1ce723ac
SHA512e5f24a695749d693e873ea60b8caaff5cb3b306887721e3f9f308afe697fba37f3a6226322aedebb46764d6bbbaf21df44d4c6a02db49b067437d7e7d0cceaf9
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\30069012ED3CF5DB92F9F4FC78D55E2D_16AA5B9B040CB195ADDB70661F18F3C5
Filesize1KB
MD5484c0c34cab2ef04cfae3da0db840ccd
SHA1b5f8869fcad2017fafb157c983616a3a40a3b348
SHA25639568eb54bd21a69ebe8c36b07a23095f5b44f1e30bc84e945ae1e51735614d8
SHA5129c423697660040ac819098ea019fbccc940c1e8be9b40d04e4101a2a4b362ea1a3898db5b2ec21027bf74eaf1f62e1831eedb26495c617700f6cb94e5d5f9e9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B03113490075047F519A3F760F0FF379_E0C89CBF9F7C022C313E80748FA098C7
Filesize2KB
MD584cee9c731e89101f9867685ae16e9f2
SHA18febfb442bd3ce44324a1acf14fd0c02b9398105
SHA256cbfee9894c18821c7c09ca82fc395793219aab7d2bbc4357add2cbe638337208
SHA5125cf6cf4d4063b0f31c7d96278bb6c3b95881718e8ff67ce5607bb013f9411891ff17d4076e0bb064b74dad6deede6deefe80c524d1473d1fc28b9ccca02c9403
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\30069012ED3CF5DB92F9F4FC78D55E2D_16AA5B9B040CB195ADDB70661F18F3C5
Filesize412B
MD583eea1c8afdd6a5e005f0e93420d06a7
SHA17581ec9ae36554d0ad6033915f3fc6931f27ff94
SHA2568d827b7b78732787a76689df967cfad24a262e23ef9b2575eec59c4d3cb32ceb
SHA512e2b033c9017b85c6ce5e11a15b308e40877889d4ccc0ecaddbfacefcb55394858d6bbf4dc57eb38d98fa3b16147ef13e01a0268f3ce3d2aa327e6d4db58d4efe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B03113490075047F519A3F760F0FF379_E0C89CBF9F7C022C313E80748FA098C7
Filesize428B
MD598f8065e34252462f74cc145f7b1c623
SHA141386746aea47e45b90b94113314ee5f4bc4bd24
SHA2564c9b91806058ff80780fcd125489311335e020da4025fff8850559c44ba82c9e
SHA512543ebe3f528aad99eff5c19a368024806f2335a25b1b8aa9590f871920d092ac9f2c38dcfd5487798ec5cf6cb424abaa945de1ae25fd5c0f9ef799e0fa871ee4
-
Filesize
4.5MB
MD5999440b3b0609a7fa2f06f4d07fa8e6e
SHA1a6b7839d287c71e8c724df8cc024c4f7d7ae9057
SHA2562a0f495cd25dcbf02b2b0b11032d32a0460c9b7c5ad491afa4060ea3ca675f90
SHA512c98a2dc0d1aba3b4e8488461caba4fa09656b623914161c7956a09c98c1d12835cddf5d499f97535c4886b104bd0870e4f2fd27a7e69ba9c4d58165e3907bb7d
-
Filesize
24.1MB
MD581b65fc0f1aeefe2d329791484e908fc
SHA10fdda08967c2b9cc7278c00acb34caef2c9cb3f3
SHA25679090345175c5568301946ba3c60ac050f75d6d7de0d0275946b6190298f54aa
SHA5124ef5f14e9ce8c40773bd9d114abd071dec50606fd5895d16aebecb3749f31495396d2759a3ae56e58c619adaba7be4116dbbc842798b3f0e7c63beaabbc2d7f9
-
\??\Volume{0576a638-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{54081879-9108-4248-908e-bffccdb238eb}_OnDiskSnapshotProp
Filesize6KB
MD535123a0cbbac4c6d2a3a226c95b28e0d
SHA118d144adb3715f7c342d3105318cd19fb567238a
SHA256575fa28083a15b2c275b227f53ea52c4512f4a6a49836746fe985e09001f9327
SHA512191e745648b673b60c93516e21d8ba0f307e58a6ebcac6063c0d7bb4247289172b639795de6b51e8b32bf464500e946442f0b1a7fb7c7eec2652db6b9368ff90