Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 12:00

General

  • Target

    TianSys.exe

  • Size

    7.3MB

  • MD5

    00b8460a282d7d884686c6603cd4ebfe

  • SHA1

    dfe79edbb4f16db977de038d64837bd1e498e94c

  • SHA256

    03c25f8ddb354768bf75464dd35d3ab1ac9636ab508959785db5979d74b4a2db

  • SHA512

    7486eebd781ef20eab7a7a7dfb7f9b24f8d54da2734de3a33262f91f46a41a75f958c9b2f315447143d7179118bbcecc6b5ecbaf0da815291c28fd1e3d0ca3ef

  • SSDEEP

    196608:oMcxlCwSfuOxo6uvSBJ2akGC8lCccDBOPn+VZahb7QHxLxn6:o5fCwgvxnu6BkPGvlCpDIP+VZaCH6

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TianSys.exe
    "C:\Users\Admin\AppData\Local\Temp\TianSys.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\7zg.exe
      C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\7zg.exe x "C:\Users\Admin\AppData\Local\Temp\TianSys.exe" -oC:\Users\Admin\AppData\Local\Temp\TSDT2 -y
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe
      C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe --cpu
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe
      C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe --sys
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe
      C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe --smbios=17
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TSDT2\TSDT.ini

    Filesize

    741B

    MD5

    a4e100ac4e2fad637365b61b5d0ded9d

    SHA1

    93aeff7786d4b710c35e50814d4354ea51c6670b

    SHA256

    fcea747b1015607564924846e74ad2e8c3dbcd27f49694398926094b5eba6c68

    SHA512

    f036af07aef8e2c777f19d30882d78ee0f53a1d023abfbca9124b1ad40c8cf64ba3cba5b73a18300d12594cdb17db0b834ab4465fca93ed914a296d1718441cd

  • C:\Users\Admin\AppData\Local\Temp\TSDT2\x86\7z.dll

    Filesize

    1.1MB

    MD5

    e7ae42ea24cff97bdead0c560ef2add1

    SHA1

    866f380a62622ab1b6c7705ddc116635e6e3cc86

    SHA256

    db2897eeea65401ee1bd8feeebd0dbae8867a27ff4575f12b0b8a613444a5ef7

    SHA512

    a4a27b2be70e9102d95ee319ec365b0dc434d4e8cd25589ce8a75b73bbe4f06b071caa907c7a61387b2ce6a35a70873593564499b88598f77a7c25c47448fb0a

  • \Users\Admin\AppData\Local\Temp\TSDT2\x86\7zG.exe

    Filesize

    358KB

    MD5

    751a81fc78a9b23c087d2f7f87ba3be4

    SHA1

    e71d982b30cbb40ca90426b48bb9b327663392b6

    SHA256

    fb5d1be500d319ac9fbebed39cc94ab92ac88593c66f97ed0fb10abe351ac5ec

    SHA512

    6d2623717d21ee1e5dca9d522ac97f94a0e258af9f55a80eb8d9f12c1f4a9096f8d2e609e632c4e102e3f054427fbd83a3b74241aac2a07f197105e34457f4f0

  • \Users\Admin\AppData\Local\Temp\TSDT2\x86\nwinfo.exe

    Filesize

    243KB

    MD5

    88e249de1854e5f1bcef74e0a4a6380c

    SHA1

    ef2ed281f4b0efa7a2f2de303480f6ca1fbb5103

    SHA256

    98a6d78ca927e5df305eab0d0d22524f8b10f7a648db0c4dc72da696880a1880

    SHA512

    937745ba208480eb355769a1d7b87856d3e5ca385838b969eb1fbacea6e868679c5e3cff7fa8ef1a428450619ed11726c1e4cdb4de0245601773e2e67ee78ae7

  • memory/2232-71-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-77-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-66-0x0000000004DF0000-0x0000000006491000-memory.dmp

    Filesize

    22.6MB

  • memory/2232-87-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-70-0x0000000004890000-0x0000000005F31000-memory.dmp

    Filesize

    22.6MB

  • memory/2232-85-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-84-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-82-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-0-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-72-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-73-0x0000000004430000-0x0000000005AD1000-memory.dmp

    Filesize

    22.6MB

  • memory/2232-74-0x0000000004DF0000-0x0000000006491000-memory.dmp

    Filesize

    22.6MB

  • memory/2232-80-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2232-64-0x0000000004430000-0x0000000005AD1000-memory.dmp

    Filesize

    22.6MB

  • memory/2232-79-0x0000000000C50000-0x0000000001278000-memory.dmp

    Filesize

    6.2MB

  • memory/2548-75-0x0000000000990000-0x0000000002031000-memory.dmp

    Filesize

    22.6MB

  • memory/2548-67-0x0000000000990000-0x0000000002031000-memory.dmp

    Filesize

    22.6MB

  • memory/2548-69-0x0000000000990000-0x0000000002031000-memory.dmp

    Filesize

    22.6MB

  • memory/2648-65-0x0000000000990000-0x0000000002031000-memory.dmp

    Filesize

    22.6MB

  • memory/2780-68-0x0000000000990000-0x0000000002031000-memory.dmp

    Filesize

    22.6MB