Overview
overview
10Static
static
10ItroublveT...SC.exe
windows7-x64
10ItroublveT...SC.exe
windows10-2004-x64
10ItroublveT...rv.exe
windows7-x64
9ItroublveT...rv.exe
windows10-2004-x64
9ItroublveT...ram.js
windows7-x64
3ItroublveT...ram.js
windows10-2004-x64
3ItroublveT...er.vbs
windows7-x64
1ItroublveT...er.vbs
windows10-2004-x64
1ItroublveT...es.vbs
windows7-x64
1ItroublveT...es.vbs
windows10-2004-x64
1ItroublveT...LI.exe
windows7-x64
1ItroublveT...LI.exe
windows10-2004-x64
1ItroublveT...re.dll
windows7-x64
1ItroublveT...re.dll
windows10-2004-x64
1ItroublveT...er.dll
windows7-x64
1ItroublveT...er.dll
windows10-2004-x64
1ItroublveT...ns.dll
windows7-x64
1ItroublveT...ns.dll
windows10-2004-x64
1ItroublveT...er.dll
windows7-x64
1ItroublveT...er.dll
windows10-2004-x64
1ItroublveT...me.dll
windows7-x64
1ItroublveT...me.dll
windows10-2004-x64
1ItroublveT...en.dll
windows7-x64
1ItroublveT...en.dll
windows10-2004-x64
1ItroublveT...ib.dll
windows7-x64
1ItroublveT...ib.dll
windows10-2004-x64
1ItroublveT...le.dll
windows7-x64
1ItroublveT...le.dll
windows10-2004-x64
1ItroublveT...le.dll
windows7-x64
1ItroublveT...le.dll
windows10-2004-x64
1ItroublveT...le.dll
windows7-x64
1ItroublveT...le.dll
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 00:53
Behavioral task
behavioral1
Sample
ItroublveTSC.6.1.3/ItroublveTSC.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ItroublveTSC.6.1.3/ItroublveTSC.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ItroublveTSC.6.1.3/bin/Binaries/RtkBtManServ.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
ItroublveTSC.6.1.3/bin/Binaries/RtkBtManServ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ItroublveTSC.6.1.3/bin/Program.js
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
ItroublveTSC.6.1.3/bin/Program.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
ItroublveTSC.6.1.3/bin/Properties/Resources.Designer.vbs
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
ItroublveTSC.6.1.3/bin/Properties/Resources.Designer.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ItroublveTSC.6.1.3/bin/Properties/Resources.vbs
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ItroublveTSC.6.1.3/bin/Properties/Resources.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ItroublveTSC.6.1.3/bin/obf/CLI.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
ItroublveTSC.6.1.3/bin/obf/CLI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Core.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Core.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.DynCipher.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.DynCipher.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Protections.dll
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Protections.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Renamer.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Renamer.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Runtime.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ItroublveTSC.6.1.3/bin/obf/Confuser.Runtime.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
ItroublveTSC.6.1.3/bin/obf/Teen.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
ItroublveTSC.6.1.3/bin/obf/Teen.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
ItroublveTSC.6.1.3/bin/obf/dnlib.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
ItroublveTSC.6.1.3/bin/obf/dnlib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/lib/net46/System.IO.Compression.ZipFile.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/lib/net46/System.IO.Compression.ZipFile.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/lib/netstandard1.3/System.IO.Compression.ZipFile.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/lib/netstandard1.3/System.IO.Compression.ZipFile.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/ref/net46/System.IO.Compression.ZipFile.dll
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
ItroublveTSC.6.1.3/bin/packages/System.IO.Compression.ZipFile.4.3.0/ref/net46/System.IO.Compression.ZipFile.dll
Resource
win10v2004-20241007-en
General
-
Target
ItroublveTSC.6.1.3/ItroublveTSC.exe
-
Size
20.2MB
-
MD5
009ccbe83baac45b58b4d68cc6c38dad
-
SHA1
3ddef3044c1ff7eddcd8c342f54f8fa3b92bdbae
-
SHA256
d6568b81da1c122667dfae75d8383bf93a07d4334df37b8b443463874d03fa94
-
SHA512
57ff97490ecfb426d0d87397a5c075d9f9f499f0bd8785c573032f8d9b70c7f9457a5d4253d15c223b36882fdfa14dbb978f27cabe7066c277bc85e09cca31ea
-
SSDEEP
393216:JyDn6besFfMj2DPPHtvEK15iDaXDXLybnk:4DYLLHtvEZaXLyg
Malware Config
Extracted
asyncrat
0.5.7B
Default
zzzpmax.ddns.net:6666
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
njrat
HacKed
53$79$73$74$65$6d$33$32
-
reg_key
53$79$73$74$65$6d$33$32
-
splitter
|-F-|
Signatures
-
Asyncrat family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Njrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000500000001c892-10.dat family_asyncrat -
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2384-96-0x0000000000400000-0x0000000001839000-memory.dmp modiloader_stage2 -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1940 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe Qasim_Haxor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe Qasim_Haxor.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.vbs WScript.exe -
Executes dropped EXE 6 IoCs
pid Process 2544 ItroublveTSC.exe 2176 AsyncClient.exe 2828 Windoes.exe 2612 Qasim_Haxor.exe 2856 Windoes.exe 1208 Process not Found -
Loads dropped DLL 6 IoCs
pid Process 2384 ItroublveTSC.exe 2384 ItroublveTSC.exe 2384 ItroublveTSC.exe 2384 ItroublveTSC.exe 2828 Windoes.exe 2856 Windoes.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Qasim_Haxor.exe" Qasim_Haxor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\53$79$73$74$65$6d$33$32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" Qasim_Haxor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System32 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Qasim_Haxor.exe\" .." Qasim_Haxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System32 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Qasim_Haxor.exe\" .." Qasim_Haxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" Qasim_Haxor.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Qasim_Haxor.exe" Qasim_Haxor.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x000500000001c894-19.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Qasim_Haxor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ItroublveTSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ItroublveTSC.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 ItroublveTSC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags ItroublveTSC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg ItroublveTSC.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff ItroublveTSC.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff ItroublveTSC.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff ItroublveTSC.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 ItroublveTSC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2544 ItroublveTSC.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe Token: 33 2612 Qasim_Haxor.exe Token: SeIncBasePriorityPrivilege 2612 Qasim_Haxor.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe 2544 ItroublveTSC.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2544 2384 ItroublveTSC.exe 30 PID 2384 wrote to memory of 2544 2384 ItroublveTSC.exe 30 PID 2384 wrote to memory of 2544 2384 ItroublveTSC.exe 30 PID 2384 wrote to memory of 2544 2384 ItroublveTSC.exe 30 PID 2384 wrote to memory of 2176 2384 ItroublveTSC.exe 31 PID 2384 wrote to memory of 2176 2384 ItroublveTSC.exe 31 PID 2384 wrote to memory of 2176 2384 ItroublveTSC.exe 31 PID 2384 wrote to memory of 2176 2384 ItroublveTSC.exe 31 PID 2384 wrote to memory of 2828 2384 ItroublveTSC.exe 32 PID 2384 wrote to memory of 2828 2384 ItroublveTSC.exe 32 PID 2384 wrote to memory of 2828 2384 ItroublveTSC.exe 32 PID 2384 wrote to memory of 2828 2384 ItroublveTSC.exe 32 PID 2384 wrote to memory of 2612 2384 ItroublveTSC.exe 33 PID 2384 wrote to memory of 2612 2384 ItroublveTSC.exe 33 PID 2384 wrote to memory of 2612 2384 ItroublveTSC.exe 33 PID 2384 wrote to memory of 2612 2384 ItroublveTSC.exe 33 PID 2384 wrote to memory of 752 2384 ItroublveTSC.exe 34 PID 2384 wrote to memory of 752 2384 ItroublveTSC.exe 34 PID 2384 wrote to memory of 752 2384 ItroublveTSC.exe 34 PID 2384 wrote to memory of 752 2384 ItroublveTSC.exe 34 PID 2828 wrote to memory of 2856 2828 Windoes.exe 35 PID 2828 wrote to memory of 2856 2828 Windoes.exe 35 PID 2828 wrote to memory of 2856 2828 Windoes.exe 35 PID 2612 wrote to memory of 1940 2612 Qasim_Haxor.exe 37 PID 2612 wrote to memory of 1940 2612 Qasim_Haxor.exe 37 PID 2612 wrote to memory of 1940 2612 Qasim_Haxor.exe 37 PID 2612 wrote to memory of 1940 2612 Qasim_Haxor.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.6.1.3\ItroublveTSC.exe"C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.6.1.3\ItroublveTSC.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\Windoes.exe"C:\Users\Admin\AppData\Local\Temp\Windoes.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\Windoes.exe"C:\Users\Admin\AppData\Local\Temp\Windoes.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe"C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe" "Qasim_Haxor.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1940
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\System.vbs"2⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:752
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5f3b7e99ffb2107e81718e835b390374a
SHA1dd8fae76baa76383111de14ff7135f270bb80d80
SHA2561dc7951edfe21d0b7e91900f3fee0c0954b7b9e08299ff3289995590a6e20d90
SHA5123568e8653547ecc0e59b09041b0fe5042322c2654d628beffe15dc9011f605c95c95c5d8aa8359150b6841fb12013793bbced1fd722460fceda1d200a9ede93e
-
Filesize
4.3MB
MD519e6d310c1bd0578d468a888d3ec0e3d
SHA132561ad9b89dc9e9a086569780890ad10337e698
SHA256f4609ec3bbcc74ed9257e3440ec15adf3061f7162a89e4e9a370e1c2273370a1
SHA5124a8332c22a40a170ea83fc8cfd5b8a0ed0df1d59fd22ebe10088ba0be78cc0e91a537d7085549a4d06204cbe77e83154a812daed885c25aa4b4cb4aca5b9cc85
-
Filesize
45KB
MD5d9678a811b8e751dc9bf9e4d2e0d37f0
SHA12155f106d01cff13775d49abed054de2b68241a8
SHA256a774ff7eaa90c54fd38c2c1d3428ecbf88c09dacaf723abe92e4be4c3d427de7
SHA512723cc5a06900f9f23f2d1095282d32631bb315a578bffd8c4ac328c2c3b15680b0f895faee74c9ef2e20ddb27f2dec8040901ce6b905f37d99ce2556403377c6
-
Filesize
3.9MB
MD563b97ca45d11bffe5f3317531335bb24
SHA15b445cfb8f8364c8b22f8e99067acdbede93e9b7
SHA256df685c35cdfa3c2cd9c8c6390ccdf95442461558c4a1c5a17f37eb823f566cff
SHA51237dd84cc2f45fc720a2a61dfe1d71f2a4b6ece9d3b19e87dfb17dbd4b5127a7b9d0b0cc2d842358ee222fe335a771b9a168cea52b3c931605d2576c3267e153e
-
Filesize
48KB
MD5de60e7d10209074a91b02daf81ad0686
SHA1f00b0eb7c6247f2c539f5a2400578b45fea41eb8
SHA256dcf12cad4292eb8342e505e9df6c057499009a4acfc7f8f330ca494809293862
SHA5122d236cf57e636ae62aff895773929a9e3cd21ffeea7cb76cf2379261a2e5e00c1f417a59fab0489f62c0e6335c36f07c00b230cf773b8eed7c616bf52d3712d4
-
Filesize
15.8MB
MD538d07fee3ab0258d37807e7e0a7a1268
SHA16205237c114c7cce491bb65b57b3bce24ba315df
SHA256d471ea5e509d30e7af5ef074f9006dacb549cb9c3bb6d1ef8387792a857a87b9
SHA51299b591d4f970a0d738ff94c98cef5415ebf2212fb69c705aab8946ee88bbf2af9db0fdb2ac6fe3ef8e6071b9565937c91b902396fc663d11045cf4e0389cb859