Analysis
-
max time kernel
61s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13/02/2023, 12:24
Static task
static1
Behavioral task
behavioral1
Sample
TNT Original Invoice PDF.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TNT Original Invoice PDF.exe
Resource
win10v2004-20220812-en
General
-
Target
TNT Original Invoice PDF.exe
-
Size
1.1MB
-
MD5
084b5737c3d11facc426695c38cd25b6
-
SHA1
e914c85c45f3dd7d8a54bbf06526be8d99e37ac7
-
SHA256
fe13c562eb51184678071a87b4a1383fd1103b867c45510895d9cc9a817b155b
-
SHA512
355fffc16e633755822b289658733bae884365d1f08ec86d86c532f43705ef1246297847c50eee1aa89c035548943c5ec0708069a4ba23c8f8794f5e6beec8f9
-
SSDEEP
24576:4blMRSWLxRh9hLb65hgFoIw2AsEsLOwd3DG1u+jCAWcU9GZd1U:4blMFLxHq8wvwhDGhWNw
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1088 TNT Original Invoice PDF.exe 1452 powershell.exe 1376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1088 TNT Original Invoice PDF.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1376 1088 TNT Original Invoice PDF.exe 27 PID 1088 wrote to memory of 1376 1088 TNT Original Invoice PDF.exe 27 PID 1088 wrote to memory of 1376 1088 TNT Original Invoice PDF.exe 27 PID 1088 wrote to memory of 1376 1088 TNT Original Invoice PDF.exe 27 PID 1088 wrote to memory of 1452 1088 TNT Original Invoice PDF.exe 29 PID 1088 wrote to memory of 1452 1088 TNT Original Invoice PDF.exe 29 PID 1088 wrote to memory of 1452 1088 TNT Original Invoice PDF.exe 29 PID 1088 wrote to memory of 1452 1088 TNT Original Invoice PDF.exe 29 PID 1088 wrote to memory of 1748 1088 TNT Original Invoice PDF.exe 31 PID 1088 wrote to memory of 1748 1088 TNT Original Invoice PDF.exe 31 PID 1088 wrote to memory of 1748 1088 TNT Original Invoice PDF.exe 31 PID 1088 wrote to memory of 1748 1088 TNT Original Invoice PDF.exe 31 PID 1088 wrote to memory of 532 1088 TNT Original Invoice PDF.exe 33 PID 1088 wrote to memory of 532 1088 TNT Original Invoice PDF.exe 33 PID 1088 wrote to memory of 532 1088 TNT Original Invoice PDF.exe 33 PID 1088 wrote to memory of 532 1088 TNT Original Invoice PDF.exe 33 PID 1088 wrote to memory of 752 1088 TNT Original Invoice PDF.exe 34 PID 1088 wrote to memory of 752 1088 TNT Original Invoice PDF.exe 34 PID 1088 wrote to memory of 752 1088 TNT Original Invoice PDF.exe 34 PID 1088 wrote to memory of 752 1088 TNT Original Invoice PDF.exe 34 PID 1088 wrote to memory of 1544 1088 TNT Original Invoice PDF.exe 35 PID 1088 wrote to memory of 1544 1088 TNT Original Invoice PDF.exe 35 PID 1088 wrote to memory of 1544 1088 TNT Original Invoice PDF.exe 35 PID 1088 wrote to memory of 1544 1088 TNT Original Invoice PDF.exe 35 PID 1088 wrote to memory of 1576 1088 TNT Original Invoice PDF.exe 36 PID 1088 wrote to memory of 1576 1088 TNT Original Invoice PDF.exe 36 PID 1088 wrote to memory of 1576 1088 TNT Original Invoice PDF.exe 36 PID 1088 wrote to memory of 1576 1088 TNT Original Invoice PDF.exe 36 PID 1088 wrote to memory of 1548 1088 TNT Original Invoice PDF.exe 37 PID 1088 wrote to memory of 1548 1088 TNT Original Invoice PDF.exe 37 PID 1088 wrote to memory of 1548 1088 TNT Original Invoice PDF.exe 37 PID 1088 wrote to memory of 1548 1088 TNT Original Invoice PDF.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vWNCaWICuor.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vWNCaWICuor" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDD9.tmp"2⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice PDF.exe"2⤵PID:1548
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52dad7a4b21cb220bf124865567147377
SHA1afdd3605f494ab8e3e2e67a2d0b875d9cd2524e5
SHA256e83efbebcc51fb9bf130d448e9d5e9e46052fa108b2bd77a5990e44b260c7621
SHA512e91d0594976e565bd465d56d2477b9bb15b42d0f70ccd39dc736c0a7f193d978e7a8f7e204a5d9e051c636bbdda65f47b43b31a3a90e673c70b39d400889eaa8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fbcb3dbc9ecc9c7348263cf54e40c4f4
SHA1f7a83aee9fc3a910856eb25320d56fe3f1d319bf
SHA2569593fbe30cc05862287c8d77825d76d49ea352740729bcb33ca6581eb74fb79e
SHA5123d5a2155285c6edbfb3a7b2a301b6eb323ae28e60080e01d5ec5b3b6804c62f76619ca007e23fc7b48b61e839a16133cde464d9f833ae6326c765ef4cac34562