Overview
overview
10Static
static
1001d63645f4...e3.exe
windows7-x64
901d63645f4...e3.exe
windows10-2004-x64
1014bae02cc3...0e.exe
windows7-x64
1014bae02cc3...0e.exe
windows10-2004-x64
8TNT Origin...ce.exe
windows7-x64
10TNT Origin...ce.exe
windows10-2004-x64
10402ff605d7...97.exe
windows7-x64
10402ff605d7...97.exe
windows10-2004-x64
104d0dfae91f...bf.exe
windows7-x64
74d0dfae91f...bf.exe
windows10-2004-x64
75401a3332d...8e.exe
windows7-x64
105401a3332d...8e.exe
windows10-2004-x64
10Autoit3.exe
windows7-x64
3Autoit3.exe
windows10-2004-x64
36cfe745f03...d2.exe
windows7-x64
106cfe745f03...d2.exe
windows10-2004-x64
1090f19e1a78...ef.exe
windows7-x64
790f19e1a78...ef.exe
windows10-2004-x64
1a3eeef65c4...4.xlsx
windows7-x64
1a3eeef65c4...4.xlsx
windows10-2004-x64
1a71829e150...e5.exe
windows7-x64
7a71829e150...e5.exe
windows10-2004-x64
7db58eb7713...c4.exe
windows7-x64
10db58eb7713...c4.exe
windows10-2004-x64
7Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 14:00
Behavioral task
behavioral1
Sample
01d63645f4c648e12fa693ecc9a926eda29ca031c5d067c687ee65cab67e74e3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
01d63645f4c648e12fa693ecc9a926eda29ca031c5d067c687ee65cab67e74e3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
TNT Original Invoice.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
TNT Original Invoice.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
402ff605d7f23f20e253e13b8cb1eb7b5b763a00311deba3cf13c9646ae1f397.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
402ff605d7f23f20e253e13b8cb1eb7b5b763a00311deba3cf13c9646ae1f397.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
4d0dfae91fed3f9273356eae54dae047b51e374034fd7e8c1e50066c24add6bf.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
4d0dfae91fed3f9273356eae54dae047b51e374034fd7e8c1e50066c24add6bf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5401a3332d6bf674b3a25eb23745edd09f943284aa4448f9eb6c53620027f28e.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
5401a3332d6bf674b3a25eb23745edd09f943284aa4448f9eb6c53620027f28e.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
Autoit3.exe
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
Autoit3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe
Resource
win7-20240419-en
Behavioral task
behavioral16
Sample
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
90f19e1a7843dbee63856899da664d073c2b8fadd0cad368e623d5f7426ba5ef.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
90f19e1a7843dbee63856899da664d073c2b8fadd0cad368e623d5f7426ba5ef.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral23
Sample
db58eb77136d0a35453f949a25df9a2e0d344b389a136f966a1ec2c3c09ef2c4.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
db58eb77136d0a35453f949a25df9a2e0d344b389a136f966a1ec2c3c09ef2c4.exe
Resource
win10v2004-20240226-en
General
-
Target
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe
-
Size
615KB
-
MD5
174dcf32138060240e094f9faefecfc5
-
SHA1
0b271c152cfda5ba57273967d8729f9cd755aa12
-
SHA256
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e
-
SHA512
f63c8bae8020d359f61e7d09af25ae5cace4225fcaf492518ad64ce87886eb29aba27122a2dfbfe330d0b344e974215daf0f9e698cf2c2f621a804f5fa68874a
-
SSDEEP
12288:/XWG6OT+LTOaWT9N4XhgggCwulapByjZhO838sSuEloIkxFA:/XWsTmWT9N4xgghblapB2hz8sSuEoIz
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1924 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2272 1924 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2276 wrote to memory of 1924 2276 14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe 86 PID 2276 wrote to memory of 1924 2276 14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe 86 PID 2276 wrote to memory of 1924 2276 14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe 86 PID 1924 wrote to memory of 2728 1924 powershell.exe 88 PID 1924 wrote to memory of 2728 1924 powershell.exe 88 PID 1924 wrote to memory of 2728 1924 powershell.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe"C:\Users\Admin\AppData\Local\Temp\14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Retstillingers=Get-Content 'C:\Users\Admin\AppData\Roaming\illuminatus\sadeltasker\jungermanniaceae\Upgather\Vektoriel.Eks';$Disengagering=$Retstillingers.SubString(32120,3);.$Disengagering($Retstillingers)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:2728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 21363⤵
- Program crash
PID:2272
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1924 -ip 19241⤵PID:1328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
50KB
MD55333a87a8aa86ef14e3cefc2162de69e
SHA12dbb497de16ff8a4d855e53c33cb56d62b6dcd81
SHA2564ce60f9464a4737ebc1ae2dd8b98653c410193a28896f1d1110fc0173a395d56
SHA512d9ead59794ccc243cccb13d6c11aea90ea402451d38c012ffb10a41fa7ff35f3f24582ad34318dacbce5af7f1480c8a016fdba82efe77522e22181c534ee5221