Analysis

  • max time kernel
    123s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 01:08

General

  • Target

    TSTS 0005A.exe

  • Size

    922KB

  • MD5

    b195643d6d8c3f81c7409533ad14726c

  • SHA1

    c09b56928fb1f448ed9b3610a0b930f77e2ebcfe

  • SHA256

    f4eaa74eb268a58cff6f5d37607758bd49cc00af060da799857ae10cfd59efb2

  • SHA512

    b843153f581be5a77b8575cf09e25333d5eaf5af3b689441ad0af336c4494a6181d5882dfa8b2ba2d90acb64cd3db9ab26f1cf87e1991f996d26cbb6990c5fb8

  • SSDEEP

    24576:JgjHr6DLW5Gaxs00MUVXdtS6seDmw+Op8lCua51:WrpDxclG65mg8lCuo

Score
9/10

Malware Config

Signatures

  • Detects executables packed with SmartAssembly 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
    "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vcEDbAjawlTHE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vcEDbAjawlTHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DB6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
      "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
      2⤵
        PID:1720
      • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
        "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
        2⤵
          PID:2452
        • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
          "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
          2⤵
            PID:2448
          • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
            "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
            2⤵
              PID:2468
            • C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe
              "C:\Users\Admin\AppData\Local\Temp\TSTS 0005A.exe"
              2⤵
                PID:2484

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp9DB6.tmp
              Filesize

              1KB

              MD5

              17052790e32d50230c2c3fc13ddaac9c

              SHA1

              0371dff5deae34fe2eda04fd0a1024cccacaf6e5

              SHA256

              cdb7aa026e8d4d4b51131b9e109d9ad02d54355086ac75ef6b683f1c8e9c2654

              SHA512

              810c68bc7e4a42d0d4b18f0620e4d1125f8865e700f03bf71d166f69faab2ce334665d4f5fefc746318c80022427e490548430ac06869a3e13b7c4dd8a0e3b3a

            • memory/2144-3-0x0000000001D40000-0x0000000001D50000-memory.dmp
              Filesize

              64KB

            • memory/2144-2-0x0000000004D10000-0x0000000004D50000-memory.dmp
              Filesize

              256KB

            • memory/2144-0-0x0000000000350000-0x0000000000438000-memory.dmp
              Filesize

              928KB

            • memory/2144-4-0x0000000001D60000-0x0000000001D6C000-memory.dmp
              Filesize

              48KB

            • memory/2144-5-0x0000000005110000-0x00000000051D0000-memory.dmp
              Filesize

              768KB

            • memory/2144-1-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2144-11-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2144-14-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2732-15-0x000000006E350000-0x000000006E8FB000-memory.dmp
              Filesize

              5.7MB

            • memory/2732-16-0x000000006E350000-0x000000006E8FB000-memory.dmp
              Filesize

              5.7MB

            • memory/2732-17-0x0000000002790000-0x00000000027D0000-memory.dmp
              Filesize

              256KB

            • memory/2732-18-0x0000000002790000-0x00000000027D0000-memory.dmp
              Filesize

              256KB

            • memory/2732-19-0x000000006E350000-0x000000006E8FB000-memory.dmp
              Filesize

              5.7MB