Analysis
-
max time kernel
197s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/01/2025, 20:09
Static task
static1
Behavioral task
behavioral1
Sample
ScreenConnect.ClientSetup.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
ScreenConnect.ClientSetup.exe
Resource
win10v2004-20241007-en
General
-
Target
ScreenConnect.ClientSetup.exe
-
Size
5.4MB
-
MD5
538afd7e6c3bc1a78b5a0c42eb17e18d
-
SHA1
5b6a3919e440d4ab8300b68ad0b6b64bfb80a59b
-
SHA256
a89336d32b8a3491a251c5559a8e8d34d9935e88fb74ee86ad15e8909b1e876c
-
SHA512
9ab23ee30db958f0b608c8131fba3b643333004c1dd3a143d6599f17784dcad65c35b073efc489792f46e0cec4856f10762f7a608025daf215ac1547c294814b
-
SSDEEP
49152:mEEL5cx5xTkYJkGYYpT0+TFiH7efP8Q1yJJ4ZD1F5z97oL1YbGQ+okRPGHpRPqM8:jEs6efPNwJ4t1h0cG5FGJRPxow8O
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
46.183.223.84:920
bgbugsuhmtscgxona
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (5dbf140e0affe9b3)\ImagePath = "\"C:\\Program Files (x86)\\ScreenConnect Client (5dbf140e0affe9b3)\\ScreenConnect.ClientService.exe\" \"?e=Access&y=Guest&h=instance-v68bu4-relay.screenconnect.com&p=443&s=a9b23766-d4d8-4dc7-aaa4-12c0a22511a7&k=BgIAAACkAABSU0ExAAgAAAEAAQDZa6yt382PDqq3GsPllLyipW2lbJDCFot%2fXcbS%2f5PK6f3qNxPjWdItIpY44ZBre9SIE3u0VnzznisfRpo7kgIJDTyhuUI016zDyMzDdspIMzX2ZARD9Oihike5a7xpxG%2bGQXUyXo%2f80G%2b3H1N157ZS5xzAVSvdrVsiFKNOYEtjuXpygCSshns3lNTRb2UHWsEEvhQU%2b%2fztvDsceM7PPlIr%2bRVcKE6xY9laI9HX0ThRFiojusT1mWlYm4RGZyOWb3Rkr4MULsAwbakrpwqhX6CZ8CCIp43n9uBz25L5ORGn%2fSfvtLdfzogOtZmcC%2b8Bx0IzRubJfzUJzjVEhCfP6Iao&v=AQAAANCMnd8BFdERjHoAwE%2fCl%2bsBAAAAU2vO5h4gtk%2bmewitjrPfgwAAAAACAAAAAAAQZgAAAAEAACAAAABpziGhAMe2cudueGAoohm2yKblhSVLV9C9Rx3uq%2fWYpQAAAAAOgAAAAAIAACAAAADUA1rXmf6wevz1cv%2f9BEMyi7J3zFTvGXZwISinhgh0TqAEAABWNq8ByDTJCdjojvlvAKa%2fsH0AjwBcQi8gnYeJlUdFvI6Xd1mR9BP5pLpLjrogwSOJJwC8iVPgY9dSNqgaRrYJgjZQ6ajA9vMDgXLM7eFhXU6ul3N3J65LjNMc433KaMAKwflBHmakVw8oFq04rLH86UnoTbeV25X2Lf5pSAJ%2fBl1wcEVfsB7ZS%2bFquxC8gi5QZsoq1JcG32sVWvQ0iFT2T0HPlSPGQRucQ1tnVrTmerk1TcfzxYOI6UwrgQedau2LHI3UkoLzRGJEfXzIJ8Awx9pUZiGiB%2fJ0Qrhx%2baRPrhdsu%2fJt4wBXPNCUnbEVOIT0WRBEDaoacxfumBWud33GuSu025DpPpZy8j4v6Mq1m3evWF2fGYmKIAjKBuOrqPQDsAxXq0yiMYNchQGBhi2ikiStnLp0f3ts6hNqMUfvQZ1T96SAJFt9p7aQl%2fW8%2fgIq%2fMCflFGlJPnSk7rT4bXu8XWB6uytwUnx6RAW4sCA3tQ5Qn1lqoZl7MNclwCtMu8hPuiOD9YbPk3nVCxMTTx4%2fJtql%2bCNwZpezBlkU09%2f5Jh1C0d7x6mbuu3lWAAlMBBuk9ZbwPIXQ9ogDCUkvWGhfw1wTA2eFvdV%2bTqkcVDWXfW4o2Pxa6DsCazpoWfRixFrznD8vpTG5xW9T%2btPgJ3qWKiYj6Ayr0qluXGGh0UpacnHqLg0Zz5Lv2Lq22Npfm0Yg1%2fIG946HOUh2GR8sQ8SK79EySJtxsIpBBNRSc8do1GJPKE9zmd%2bZh9sh6GQ3f6X9YjB%2f3xmYbZGg9Z87WL%2bHFBI5oQUb3c9qIJaROtf2KiMGRq%2bj3NBuYB6%2bYmLAE7zg5%2bNSB2qFB%2fKzFV8IcAeY544rP%2bRxkyPBVSgxiaMrqYDuuDwf5zKJh5Dwx%2fPevZioMBJqWC6Q5fJNHgo3Uyk7Iqy1eFazL6kTfzqv2DSgztuBK3wAakK7EEndtMoEcfb0uyLL5rcno5Fe4ylnsbQJLBwwEeAuIvcro1nHvZfKEFslrIopw98PdrkCOehGK%2fo6A4zMUnBPI7I0UwTS4U1wXXsKsGUHhFoBq6fkfli3FP6cue5J8QMkUTQlntdSL%2fMYrC0LCJD8lvpowzGNMCYWe0%2f9tyvun2qwvaHMh8YgclAkYwL9cgYPEYDU0OwGfL9BY6qMeyToftrXO7jYeD9OkFoKlEn3H3queAtJ%2bQjulMUMtKfSUWom8FoBLml%2f0kWFLcT9h0Vitj2ctRvKtTolBYLiabFdyMxm8IaqHf3%2bwqaZPiycZ%2bCO76yrBXpjbpEgsBQyS7gL4KDLC8l%2bqRs7Q3KICek1fkTYlYVe1yP%2bkI1q9J1dhyp%2bj3WVcamnPiPPlxtr0prX%2boNtwMDDVq9A8sDvZUzJjy15VUd0fAytlvs9fFGVRjasC4XxE45uSQmPzOY1Xc8kWwaudzle%2bhFQ5zeGDegfqjvIcKXyw2wWKS6UKyhsejexFBrcqy6SXLMDomRqFyMf9beL7E5ej%2bnDALog35yrKmwQsQvPpPn55Vb4IoGniBOlh9Pn313mi0KaMWqG3U6suAsBIEI1yw0ktrqy27r55%2fCct%2fMOxMzHEAAAAB8JXVgjE%2be3gwNNO%2b9l8LohtQKgrMPjgvL2SzaFdMUfNSXJHni%2bYkQd2wYXOo4wp0qHo1gyTcRrOOWSSGbzgRI&c=thusrmw&c=dkkw&c=sawww&c=win10%2f11&c=&c=&c=&c=\"" ScreenConnect.ClientService.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zomminstall = "cmd.exe /C start \"\" /D \"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RootServices\" \"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RootServices\\zomminstall.exe\"" reg.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs
Suspicious Windows Authentication Registry Modification.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Authentication Packages = 6d007300760031005f003000000043003a005c00500072006f006700720061006d002000460069006c00650073002000280078003800360029005c00530063007200650065006e0043006f006e006e00650063007400200043006c00690065006e00740020002800350064006200660031003400300065003000610066006600650039006200330029005c00530063007200650065006e0043006f006e006e006500630074002e00570069006e0064006f0077007300410075007400680065006e007400690063006100740069006f006e005000610063006b006100670065002e0064006c006c0000000000 msiexec.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ScreenConnect.ClientSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ScreenConnect.ClientSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ScreenConnect.ClientSetup.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (5dbf140e0affe9b3)\w5axx2mj.newcfg ScreenConnect.ClientService.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (5dbf140e0affe9b3)\w5axx2mj.tmp ScreenConnect.ClientService.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4552 set thread context of 4868 4552 zomminstall.exe 126 -
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\system.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsBackstageShell.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.ClientService.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsFileManager.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsFileManager.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.Core.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsBackstageShell.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.Windows.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsAuthenticationPackage.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsCredentialProvider.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\app.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\Client.en-US.resources msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.Client.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.ClientService.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\Client.resources msiexec.exe -
Drops file in Windows directory 22 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{FFB14C6D-AC49-6DD8-FAB1-457BED417143} msiexec.exe File created C:\Windows\Installer\wix{FFB14C6D-AC49-6DD8-FAB1-457BED417143}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\{FFB14C6D-AC49-6DD8-FAB1-457BED417143}\DefaultIcon msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\tier0_s64.dll zomminstall.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\zomminstall.exe zomminstall.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIBA29.tmp msiexec.exe File created C:\Windows\Installer\e57b894.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI5BBB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI710A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7168.tmp msiexec.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\vstdlib_s64.dll zomminstall.exe File created C:\Windows\Installer\e57b892.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIBB72.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57b892.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB9F9.tmp msiexec.exe File created C:\Windows\Installer\{FFB14C6D-AC49-6DD8-FAB1-457BED417143}\DefaultIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI5B2E.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices zomminstall.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\tier0_s64.dll zomminstall.exe -
Executes dropped EXE 6 IoCs
pid Process 652 ScreenConnect.ClientService.exe 3376 ScreenConnect.WindowsClient.exe 3948 ScreenConnect.WindowsClient.exe 2836 ScreenConnect.WindowsClient.exe 1364 zomminstall.exe 4552 zomminstall.exe -
Loads dropped DLL 46 IoCs
pid Process 3872 MsiExec.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 1620 MsiExec.exe 3424 MsiExec.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 3404 MsiExec.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 4020 MsiExec.exe 3588 MsiExec.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 4632 MsiExec.exe 4552 zomminstall.exe 4552 zomminstall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientSetup.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ScreenConnect.WindowsClient.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.WindowsClient.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.ClientService.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.ClientService.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.WindowsClient.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe -
Modifies registry class 37 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D6C41BFF94CA8DD6AF1B54B7DE141734\Full msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F818C00CE0E43C49D5FB41E0A0FF9E3B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ScreenConnect\\24.3.7.9067\\5dbf140e0affe9b3\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\shell\open msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\PackageName = "ScreenConnect.ClientSetup.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\ScreenConnect\\24.3.7.9067\\5dbf140e0affe9b3\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\shell\open\command\ = "\"C:\\Program Files (x86)\\ScreenConnect Client (5dbf140e0affe9b3)\\ScreenConnect.WindowsClient.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D6C41BFF94CA8DD6AF1B54B7DE141734 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-C423-271CF8E9D4F2}\ = "ScreenConnect Client (5dbf140e0affe9b3) Credential Provider" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6FF59A85-BC37-4CD4-C423-271CF8E9D4F2} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-C423-271CF8E9D4F2}\InprocServer32\ = "C:\\Program Files (x86)\\ScreenConnect Client (5dbf140e0affe9b3)\\ScreenConnect.WindowsCredentialProvider.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-C423-271CF8E9D4F2}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\PackageCode = "D6C41BFF94CA8DD6AF1B54B7DE141734" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\Version = "402849799" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\sc-5dbf140e0affe9b3 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\URL Protocol msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\sc-5dbf140e0affe9b3\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\ProductName = "ScreenConnect Client (5dbf140e0affe9b3)" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F818C00CE0E43C49D5FB41E0A0FF9E3B\D6C41BFF94CA8DD6AF1B54B7DE141734 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-5dbf140e0affe9b3\UseOriginalUrlEncoding = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6FF59A85-BC37-4CD4-C423-271CF8E9D4F2}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D6C41BFF94CA8DD6AF1B54B7DE141734\ProductIcon = "C:\\Windows\\Installer\\{FFB14C6D-AC49-6DD8-FAB1-457BED417143}\\DefaultIcon" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4324 msiexec.exe 4324 msiexec.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 652 ScreenConnect.ClientService.exe 4324 msiexec.exe 4324 msiexec.exe 4324 msiexec.exe 4324 msiexec.exe 4868 AddInProcess32.exe 4868 AddInProcess32.exe 4868 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3208 ScreenConnect.ClientSetup.exe Token: SeShutdownPrivilege 4808 msiexec.exe Token: SeIncreaseQuotaPrivilege 4808 msiexec.exe Token: SeSecurityPrivilege 4324 msiexec.exe Token: SeCreateTokenPrivilege 4808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4808 msiexec.exe Token: SeLockMemoryPrivilege 4808 msiexec.exe Token: SeIncreaseQuotaPrivilege 4808 msiexec.exe Token: SeMachineAccountPrivilege 4808 msiexec.exe Token: SeTcbPrivilege 4808 msiexec.exe Token: SeSecurityPrivilege 4808 msiexec.exe Token: SeTakeOwnershipPrivilege 4808 msiexec.exe Token: SeLoadDriverPrivilege 4808 msiexec.exe Token: SeSystemProfilePrivilege 4808 msiexec.exe Token: SeSystemtimePrivilege 4808 msiexec.exe Token: SeProfSingleProcessPrivilege 4808 msiexec.exe Token: SeIncBasePriorityPrivilege 4808 msiexec.exe Token: SeCreatePagefilePrivilege 4808 msiexec.exe Token: SeCreatePermanentPrivilege 4808 msiexec.exe Token: SeBackupPrivilege 4808 msiexec.exe Token: SeRestorePrivilege 4808 msiexec.exe Token: SeShutdownPrivilege 4808 msiexec.exe Token: SeDebugPrivilege 4808 msiexec.exe Token: SeAuditPrivilege 4808 msiexec.exe Token: SeSystemEnvironmentPrivilege 4808 msiexec.exe Token: SeChangeNotifyPrivilege 4808 msiexec.exe Token: SeRemoteShutdownPrivilege 4808 msiexec.exe Token: SeUndockPrivilege 4808 msiexec.exe Token: SeSyncAgentPrivilege 4808 msiexec.exe Token: SeEnableDelegationPrivilege 4808 msiexec.exe Token: SeManageVolumePrivilege 4808 msiexec.exe Token: SeImpersonatePrivilege 4808 msiexec.exe Token: SeCreateGlobalPrivilege 4808 msiexec.exe Token: SeCreateTokenPrivilege 4808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4808 msiexec.exe Token: SeLockMemoryPrivilege 4808 msiexec.exe Token: SeIncreaseQuotaPrivilege 4808 msiexec.exe Token: SeMachineAccountPrivilege 4808 msiexec.exe Token: SeTcbPrivilege 4808 msiexec.exe Token: SeSecurityPrivilege 4808 msiexec.exe Token: SeTakeOwnershipPrivilege 4808 msiexec.exe Token: SeLoadDriverPrivilege 4808 msiexec.exe Token: SeSystemProfilePrivilege 4808 msiexec.exe Token: SeSystemtimePrivilege 4808 msiexec.exe Token: SeProfSingleProcessPrivilege 4808 msiexec.exe Token: SeIncBasePriorityPrivilege 4808 msiexec.exe Token: SeCreatePagefilePrivilege 4808 msiexec.exe Token: SeCreatePermanentPrivilege 4808 msiexec.exe Token: SeBackupPrivilege 4808 msiexec.exe Token: SeRestorePrivilege 4808 msiexec.exe Token: SeShutdownPrivilege 4808 msiexec.exe Token: SeDebugPrivilege 4808 msiexec.exe Token: SeAuditPrivilege 4808 msiexec.exe Token: SeSystemEnvironmentPrivilege 4808 msiexec.exe Token: SeChangeNotifyPrivilege 4808 msiexec.exe Token: SeRemoteShutdownPrivilege 4808 msiexec.exe Token: SeUndockPrivilege 4808 msiexec.exe Token: SeSyncAgentPrivilege 4808 msiexec.exe Token: SeEnableDelegationPrivilege 4808 msiexec.exe Token: SeManageVolumePrivilege 4808 msiexec.exe Token: SeImpersonatePrivilege 4808 msiexec.exe Token: SeCreateGlobalPrivilege 4808 msiexec.exe Token: SeCreateTokenPrivilege 4808 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4808 msiexec.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4808 msiexec.exe 4808 msiexec.exe 2828 msiexec.exe 2828 msiexec.exe 3376 ScreenConnect.WindowsClient.exe 4100 msiexec.exe 4100 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4868 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3208 wrote to memory of 4808 3208 ScreenConnect.ClientSetup.exe 82 PID 3208 wrote to memory of 4808 3208 ScreenConnect.ClientSetup.exe 82 PID 3208 wrote to memory of 4808 3208 ScreenConnect.ClientSetup.exe 82 PID 4324 wrote to memory of 3872 4324 msiexec.exe 85 PID 4324 wrote to memory of 3872 4324 msiexec.exe 85 PID 4324 wrote to memory of 3872 4324 msiexec.exe 85 PID 3872 wrote to memory of 4040 3872 MsiExec.exe 86 PID 3872 wrote to memory of 4040 3872 MsiExec.exe 86 PID 3872 wrote to memory of 4040 3872 MsiExec.exe 86 PID 4324 wrote to memory of 4956 4324 msiexec.exe 90 PID 4324 wrote to memory of 4956 4324 msiexec.exe 90 PID 4324 wrote to memory of 1620 4324 msiexec.exe 92 PID 4324 wrote to memory of 1620 4324 msiexec.exe 92 PID 4324 wrote to memory of 1620 4324 msiexec.exe 92 PID 4324 wrote to memory of 3424 4324 msiexec.exe 93 PID 4324 wrote to memory of 3424 4324 msiexec.exe 93 PID 4324 wrote to memory of 3424 4324 msiexec.exe 93 PID 652 wrote to memory of 3376 652 ScreenConnect.ClientService.exe 99 PID 652 wrote to memory of 3376 652 ScreenConnect.ClientService.exe 99 PID 652 wrote to memory of 3948 652 ScreenConnect.ClientService.exe 100 PID 652 wrote to memory of 3948 652 ScreenConnect.ClientService.exe 100 PID 3644 wrote to memory of 2828 3644 ScreenConnect.ClientSetup.exe 109 PID 3644 wrote to memory of 2828 3644 ScreenConnect.ClientSetup.exe 109 PID 3644 wrote to memory of 2828 3644 ScreenConnect.ClientSetup.exe 109 PID 4324 wrote to memory of 3404 4324 msiexec.exe 110 PID 4324 wrote to memory of 3404 4324 msiexec.exe 110 PID 4324 wrote to memory of 3404 4324 msiexec.exe 110 PID 3404 wrote to memory of 2944 3404 MsiExec.exe 111 PID 3404 wrote to memory of 2944 3404 MsiExec.exe 111 PID 3404 wrote to memory of 2944 3404 MsiExec.exe 111 PID 4324 wrote to memory of 4020 4324 msiexec.exe 112 PID 4324 wrote to memory of 4020 4324 msiexec.exe 112 PID 4324 wrote to memory of 4020 4324 msiexec.exe 112 PID 3028 wrote to memory of 4100 3028 ScreenConnect.ClientSetup.exe 114 PID 3028 wrote to memory of 4100 3028 ScreenConnect.ClientSetup.exe 114 PID 3028 wrote to memory of 4100 3028 ScreenConnect.ClientSetup.exe 114 PID 4324 wrote to memory of 3588 4324 msiexec.exe 115 PID 4324 wrote to memory of 3588 4324 msiexec.exe 115 PID 4324 wrote to memory of 3588 4324 msiexec.exe 115 PID 3588 wrote to memory of 1692 3588 MsiExec.exe 116 PID 3588 wrote to memory of 1692 3588 MsiExec.exe 116 PID 3588 wrote to memory of 1692 3588 MsiExec.exe 116 PID 4324 wrote to memory of 4632 4324 msiexec.exe 117 PID 4324 wrote to memory of 4632 4324 msiexec.exe 117 PID 4324 wrote to memory of 4632 4324 msiexec.exe 117 PID 3376 wrote to memory of 2836 3376 ScreenConnect.WindowsClient.exe 118 PID 3376 wrote to memory of 2836 3376 ScreenConnect.WindowsClient.exe 118 PID 2836 wrote to memory of 1364 2836 ScreenConnect.WindowsClient.exe 119 PID 2836 wrote to memory of 1364 2836 ScreenConnect.WindowsClient.exe 119 PID 1364 wrote to memory of 4552 1364 zomminstall.exe 121 PID 1364 wrote to memory of 4552 1364 zomminstall.exe 121 PID 4552 wrote to memory of 4852 4552 zomminstall.exe 122 PID 4552 wrote to memory of 4852 4552 zomminstall.exe 122 PID 4852 wrote to memory of 1196 4852 cmd.exe 124 PID 4852 wrote to memory of 1196 4852 cmd.exe 124 PID 1196 wrote to memory of 4500 1196 cmd.exe 125 PID 1196 wrote to memory of 4500 1196 cmd.exe 125 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 PID 4552 wrote to memory of 4868 4552 zomminstall.exe 126 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\5dbf140e0affe9b3\ScreenConnect.ClientSetup.msi"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4808
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Boot or Logon Autostart Execution: Authentication Package
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 46BA424D77B9612169E7C52E9850F989 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI8405.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240616578 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4040
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4956
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2A6B6529B719BEF724C9194AE6A936342⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DB5B9BD3C9041CF191EE1F3072E4219C E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3424
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8DD554F3C5F0A60FCEB601DF2594F5DC C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI5743.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240670703 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2BEF6FF6EE2FD767326D0CF8897F61142⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 025B51CB5DB8CD10409D861C863F8E91 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI6E94.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240676640 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9CE8279CDDF688195BBDA285706441762⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4064
-
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.ClientService.exe"C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-v68bu4-relay.screenconnect.com&p=443&s=a9b23766-d4d8-4dc7-aaa4-12c0a22511a7&k=BgIAAACkAABSU0ExAAgAAAEAAQDZa6yt382PDqq3GsPllLyipW2lbJDCFot%2fXcbS%2f5PK6f3qNxPjWdItIpY44ZBre9SIE3u0VnzznisfRpo7kgIJDTyhuUI016zDyMzDdspIMzX2ZARD9Oihike5a7xpxG%2bGQXUyXo%2f80G%2b3H1N157ZS5xzAVSvdrVsiFKNOYEtjuXpygCSshns3lNTRb2UHWsEEvhQU%2b%2fztvDsceM7PPlIr%2bRVcKE6xY9laI9HX0ThRFiojusT1mWlYm4RGZyOWb3Rkr4MULsAwbakrpwqhX6CZ8CCIp43n9uBz25L5ORGn%2fSfvtLdfzogOtZmcC%2b8Bx0IzRubJfzUJzjVEhCfP6Iao&c=thusrmw&c=dkkw&c=sawww&c=win10%2f11&c=&c=&c=&c="1⤵
- Sets service image path in registry
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe"C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe" "RunRole" "a91f7986-49a9-48f5-83e9-d81c0348d1ef" "User"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe"C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe" "RunFile" "C:\Users\Admin\Documents\ConnectWiseControl\Temp\zomminstall.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\Documents\ConnectWiseControl\Temp\zomminstall.exe"C:\Users\Admin\Documents\ConnectWiseControl\Temp\zomminstall.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\4c0006f92902ee705f709d6ffa17cd36\zomminstall.exeC:\Users\Admin\AppData\Local\Temp\4c0006f92902ee705f709d6ffa17cd36\zomminstall.exe5⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "zomminstall" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\zomminstall.exe\"" /f6⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\cmd.execmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "zomminstall" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\zomminstall.exe\"" /f7⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "zomminstall" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\zomminstall.exe\"" /f8⤵
- Adds Run key to start application
PID:4500
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4868
-
-
-
-
-
-
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe"C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe" "RunRole" "56d33c1c-ad40-402f-ac74-8b0e2bc12dbc" "System"2⤵
- Drops file in System32 directory
- Executes dropped EXE
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:3948
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\5dbf140e0affe9b3\ScreenConnect.ClientSetup.msi"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"C:\Users\Admin\AppData\Local\Temp\ScreenConnect.ClientSetup.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\5dbf140e0affe9b3\ScreenConnect.ClientSetup.msi"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:4100
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Authentication Package
1Registry Run Keys / Startup Folder
2Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
3Authentication Package
1Registry Run Keys / Startup Folder
2Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214KB
MD543517e63a5aea9c119ad0d02e6ac6bdd
SHA162f4fffa5501271cd931bab0a90e998cfd57f9dd
SHA2560d47b81f42b477eb19faa08685ccdf3fabfbe5432d8e4e1a59d13c7060de34b1
SHA512a1d4575ce29c5ec4136df03f62cb5063355c836031c8bb4aa83f56f15c2b78e72072a153ea7d43897164aa182f202ac83063f0ff699c9663984e7c5362d23ade
-
Filesize
3KB
MD55f47939f9f1fca86c6057f70aeb7a292
SHA1835714fe983c111febd0618163d581193880b322
SHA2565b830b0476c62a4666d5ff88b88005aa73d3027f102a50e4111e003e5b0471a9
SHA512f0541b6e360e96e592de187a034adc9555908e47d6176dfc9ea0fdbd1dbb28b50787417a9a1c61982c5d383b4752ec9a66fe4da7651b73ca1187fb5834141b38
-
Filesize
3KB
MD5c8e8569efa0143b123dfb5646559e349
SHA12e956000b45f52873f2392de18087695c2bf344d
SHA256ea2834015ada9df684fcbc3242b4dd07e2cab4b5db5570bd2f86b81439c0bf48
SHA5125165b8c32db823e0ffb82586e63e2c7d748fe3e2e5de8939dde49e37af412a4dbc7fba0af881379e8c75302c03b3bdd41f83926b0b11747b4f315ff9a3921630
-
Filesize
48KB
MD5d524e8e6fd04b097f0401b2b668db303
SHA19486f89ce4968e03f6dcd082aa2e4c05aef46fcc
SHA25607d04e6d5376ffc8d81afe8132e0aa6529cccc5ee789bea53d56c1a2da062be4
SHA512e5bc6b876affeb252b198feb8d213359ed3247e32c1f4bfc2c5419085cf74fe7571a51cad4eaaab8a44f1421f7ca87af97c9b054bdb83f5a28fa9a880d4efde5
-
Filesize
26KB
MD55cd580b22da0c33ec6730b10a6c74932
SHA10b6bded7936178d80841b289769c6ff0c8eead2d
SHA256de185ee5d433e6cfbb2e5fcc903dbd60cc833a3ca5299f2862b253a41e7aa08c
SHA512c2494533b26128fbf8149f7d20257d78d258abffb30e4e595cb9c6a742f00f1bf31b1ee202d4184661b98793b9909038cf03c04b563ce4eca1e2ee2dec3bf787
-
Filesize
192KB
MD53724f06f3422f4e42b41e23acb39b152
SHA11220987627782d3c3397d4abf01ac3777999e01c
SHA256ea0a545f40ff491d02172228c1a39ae68344c4340a6094486a47be746952e64f
SHA512509d9a32179a700ad76471b4cd094b8eb6d5d4ae7ad15b20fd76c482ed6d68f44693fc36bcb3999da9346ae9e43375cd8fe02b61edeabe4e78c4e2e44bf71d42
-
Filesize
66KB
MD55db908c12d6e768081bced0e165e36f8
SHA1f2d3160f15cfd0989091249a61132a369e44dea4
SHA256fd5818dcdf5fc76316b8f7f96630ec66bb1cb5b5a8127cf300e5842f2c74ffca
SHA5128400486cadb7c07c08338d8876bc14083b6f7de8a8237f4fe866f4659139acc0b587eb89289d281106e5baf70187b3b5e86502a2e340113258f03994d959328d
-
Filesize
93KB
MD575b21d04c69128a7230a0998086b61aa
SHA1244bd68a722cfe41d1f515f5e40c3742be2b3d1d
SHA256f1b5c000794f046259121c63ed37f9eff0cfe1258588eca6fd85e16d3922767e
SHA5128d51b2cd5f21c211eb8fea4b69dc9f91dffa7bb004d9780c701de35eac616e02ca30ef3882d73412f7eab1211c5aa908338f3fa10fdf05b110f62b8ecd9d24c2
-
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsAuthenticationPackage.dll
Filesize254KB
MD55adcb5ae1a1690be69fd22bdf3c2db60
SHA109a802b06a4387b0f13bf2cda84f53ca5bdc3785
SHA256a5b8f0070201e4f26260af6a25941ea38bd7042aefd48cd68b9acf951fa99ee5
SHA512812be742f26d0c42fdde20ab4a02f1b47389f8d1acaa6a5bb3409ba27c64be444ac06d4129981b48fa02d4c06b526cb5006219541b0786f8f37cf2a183a18a73
-
Filesize
588KB
MD51778204a8c3bc2b8e5e4194edbaf7135
SHA10203b65e92d2d1200dd695fe4c334955befbddd3
SHA256600cf10e27311e60d32722654ef184c031a77b5ae1f8abae8891732710afee31
SHA512a902080ff8ee0d9aeffa0b86e7980457a4e3705789529c82679766580df0dc17535d858fbe50731e00549932f6d49011868dee4181c6716c36379ad194b0ed69
-
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsClient.exe.config
Filesize266B
MD5728175e20ffbceb46760bb5e1112f38b
SHA12421add1f3c9c5ed9c80b339881d08ab10b340e3
SHA25687c640d3184c17d3b446a72d5f13d643a774b4ecc7afbedfd4e8da7795ea8077
SHA512fb9b57f4e6c04537e8fdb7cc367743c51bf2a0ad4c3c70dddab4ea0cf9ff42d5aeb9d591125e7331374f8201cebf8d0293ad934c667c1394dc63ce96933124e7
-
C:\Program Files (x86)\ScreenConnect Client (5dbf140e0affe9b3)\ScreenConnect.WindowsCredentialProvider.dll
Filesize822KB
MD5be74ab7a848a2450a06de33d3026f59e
SHA121568dcb44df019f9faf049d6676a829323c601e
SHA2567a80e8f654b9ddb15dda59ac404d83dbaf4f6eafafa7ecbefc55506279de553d
SHA5122643d649a642220ceee121038fe24ea0b86305ed8232a7e5440dffc78270e2bda578a619a76c5bb5a5a6fe3d9093e29817c5df6c5dd7a8fbc2832f87aa21f0cc
-
Filesize
2KB
MD59ea4662e7e1969c536c91340e4781f96
SHA1f6270567aa2096ae232e26b7f37f765105f23232
SHA256cdbcfd1cae9269f640d826a1b6cad3c9013ad04da276bb82ee0257cfcc695680
SHA5125d434a859d8a5881c8544d00fcd7ab20df9032a1b6737962fab0503a12bba9c8b17d5e17521ce1b1e71dc747e98d830e084a4e6b35debf91c66380e3c59a621a
-
Filesize
964B
MD5c42fce2e18c4924e2eed7ef57eadeef2
SHA1a62eff7b352445b830c3c439a59694f7ad274075
SHA256db658259700594fe299ff660c3ab2fa619143b291db3c99d4a993de54f7fdaf6
SHA512ed68106cffc595d05c92ff3c248cd8474af33902c484965f34bebd6bb9639f4b04a71c878adddb6035c402f3bf45d31bf1ffeb8ea5f0cd14d510c6e0c0368e5c
-
Filesize
321B
MD508027eeee0542c93662aef98d70095e4
SHA142402c02bf4763fcd6fb0650fc13386f2eae8f9b
SHA2561b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d
SHA512c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979
-
Filesize
746B
MD5768929616b943159a05e24024951fa13
SHA156bbd9a00695ab7aa25180fe31dff0c254aa9df3
SHA256ddebb6b1094dbef9e96754a74ebd4761d857864c9bd0b5f20a97259a6d7c8fe0
SHA512f078e880106f93eb86cf66f77e9425fc3cfb82aaf7c7a354b9d55bb8a6a0d87b4326289f2ab6861dad6122f1fcc560125b813b366f84184ee71ac54078ccbbb5
-
Filesize
234B
MD56f52ebea639fd7cefca18d9e5272463e
SHA1b5e8387c2eb20dd37df8f4a3b9b0e875fa5415e3
SHA2567027b69ab6ebc9f3f7d2f6c800793fde2a057b76010d8cfd831cf440371b2b23
SHA512b5960066430ed40383d39365eadb3688cadadfeca382404924024c908e32c670afabd37ab41ff9e6ac97491a5eb8b55367d7199002bf8569cf545434ab2f271a
-
Filesize
1.0MB
MD58a8767f589ea2f2c7496b63d8ccc2552
SHA1cc5de8dd18e7117d8f2520a51edb1d165cae64b0
SHA2560918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b
SHA512518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4
-
Filesize
172KB
MD55ef88919012e4a3d8a1e2955dc8c8d81
SHA1c0cfb830b8f1d990e3836e0bcc786e7972c9ed62
SHA2563e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d
SHA5124544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684
-
Filesize
536KB
MD514e7489ffebbb5a2ea500f796d881ad9
SHA10323ee0e1faa4aa0e33fb6c6147290aa71637ebd
SHA256a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a
SHA5122110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd
-
Filesize
11KB
MD573a24164d8408254b77f3a2c57a22ab4
SHA1ea0215721f66a93d67019d11c4e588a547cc2ad6
SHA256d727a640723d192aa3ece213a173381682041cb28d8bd71781524dbae3ddbf62
SHA512650d4320d9246aaecd596ac8b540bf7612ec7a8f60ecaa6e9c27b547b751386222ab926d0c915698d0bb20556475da507895981c072852804f0b42fdda02b844
-
Filesize
1.6MB
MD59ad3964ba3ad24c42c567e47f88c82b2
SHA16b4b581fc4e3ecb91b24ec601daa0594106bcc5d
SHA25684a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0
SHA512ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097
-
C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\5dbf140e0affe9b3\ScreenConnect.ClientSetup.msi
Filesize9.5MB
MD5f9aa51d72d7b3b2ff8d5424d47ef2cc6
SHA1b955b6accf5bb218afadfd3112cc551b01ca5774
SHA2567913cdec913cd62ae13971b23cd3da7984841825af4d4ded41850124f6bb1a18
SHA5122efb5970f4a2660ecc0b0369776d86f4348feb0806292c9353dbf932176c9010bc7bdd51dbaf57911e47823b372fc0b94200011aaeb2531cd3794813ffc155cb
-
Filesize
202KB
MD5ba84dd4e0c1408828ccc1de09f585eda
SHA1e8e10065d479f8f591b9885ea8487bc673301298
SHA2563cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852
SHA5127a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290
-
Filesize
24.1MB
MD5e43411433adb64624aae2fab1166e947
SHA15d5004c73e0dbe889f8de301757b30c3b996f1b6
SHA256eefaba11ee7945a54f48f156a5418337b53f1365a7221c65b7ba5e841f07e804
SHA5125a6d0dec00b772a6428ce0a515b149bf63e95a01652a7ada942faf461d08d011aae0b90a28089bffcfcd4c1eb55edff00a38d2c808aa3a880db775b0078ae7b3
-
\??\Volume{f9c79713-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{86d9ffea-bd6b-4c5f-a546-d1eae33c642d}_OnDiskSnapshotProp
Filesize6KB
MD5b634bdc1ddd19c159898e0d34a43f9d3
SHA1b27b88f6266208c5f684f54a0ac15db36ccc2c0e
SHA25698c389b9a842b96e8c085f1847717ddc177ba639dc29a995726fd537e1e6dfe7
SHA5125363c0fefab0f80e604bf631ae36fe35ee2d1379a1c8d35162a7d048a631981b2824672c210d135ab787d95d2d94ca340f583a10a2b783e6d03c92a1d262797c