Analysis
-
max time kernel
70s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
invoice_2318362983713_823931342io.pdf.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
invoice_2318362983713_823931342io.pdf.exe
Resource
win10v2004-20240611-en
General
-
Target
invoice_2318362983713_823931342io.pdf.exe
-
Size
247KB
-
MD5
ea039a854d20d7734c5add48f1a51c34
-
SHA1
9615dca4c0e46b8a39de5428af7db060399230b2
-
SHA256
69e966e730557fde8fd84317cdef1ece00a8bb3470c0b58f3231e170168af169
-
SHA512
6718e54a59b91537c41ac913f9d8d6ad97b08cf6a61a4d174458738579a33471ef357173fd9eb4d4c9652ed2bf86c41f6da3cdd20fd7af643cd9f5ee6c9e30d5
-
SSDEEP
6144:Tz/LBBTHT+7oEf2ZstxQMSGToLoOhD2saLsW8fsmFBkObjD:PLBdy7FpQMlToThD+sW8fsmP7bj
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
Processes:
description ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile -
Modifies security service 2 TTPs 22 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security invoice_2318362983713_823931342io.pdf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters invoice_2318362983713_823931342io.pdf.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo invoice_2318362983713_823931342io.pdf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 invoice_2318362983713_823931342io.pdf.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\etadpug\ImagePath = "\"C:\\Program Files (x86)\\Google\\Desktop\\Install\\{26595806-8424-44b2-6f2a-44c4b7af69a8}\\ \\...\\\u202eﯹ๛\\{26595806-8424-44b2-6f2a-44c4b7af69a8}\\GoogleUpdate.exe\" <" invoice_2318362983713_823931342io.pdf.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2740 cmd.exe -
Unexpected DNS network traffic destination 11 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Update = "\"C:\\Users\\Admin\\AppData\\Local\\Google\\Desktop\\Install\\{26595806-8424-44b2-6f2a-44c4b7af69a8}\\❤≸⋙\\Ⱒ☠⍨\\\u202eﯹ๛\\{26595806-8424-44b2-6f2a-44c4b7af69a8}\\GoogleUpdate.exe\" >" invoice_2318362983713_823931342io.pdf.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
description ioc process File created \systemroot\assembly\GAC_64\Desktop.ini File created \systemroot\assembly\GAC_32\Desktop.ini -
Suspicious use of SetThreadContext 1 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription pid process target process PID 2980 set thread context of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe -
Drops file in Program Files directory 22 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription ioc process File opened for modification C:\Program Files\Windows Defender\es-ES:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! invoice_2318362983713_823931342io.pdf.exe File created C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\@ invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\@ File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\@\:@ File opened for modification C:\Program Files\Windows Defender\en-US:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! invoice_2318362983713_823931342io.pdf.exe File created C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\GoogleUpdate.exe invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! invoice_2318362983713_823931342io.pdf.exe -
NTFS ADS 19 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription ioc process File opened for modification C:\Program Files\Windows Defender\fr-FR:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\en-US:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\@\:@ File opened for modification C:\Program Files\Windows Defender\de-DE:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! invoice_2318362983713_823931342io.pdf.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! invoice_2318362983713_823931342io.pdf.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exepid process 2980 invoice_2318362983713_823931342io.pdf.exe 2980 invoice_2318362983713_823931342io.pdf.exe 2980 invoice_2318362983713_823931342io.pdf.exe 2980 invoice_2318362983713_823931342io.pdf.exe 468 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exepid process 2980 invoice_2318362983713_823931342io.pdf.exe 2980 invoice_2318362983713_823931342io.pdf.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription pid process Token: SeRestorePrivilege 2980 invoice_2318362983713_823931342io.pdf.exe Token: SeDebugPrivilege 2980 invoice_2318362983713_823931342io.pdf.exe Token: SeDebugPrivilege 2980 invoice_2318362983713_823931342io.pdf.exe Token: SeRestorePrivilege 2980 invoice_2318362983713_823931342io.pdf.exe Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeBackupPrivilege 468 Token: SeRestorePrivilege 468 Token: SeSecurityPrivilege 468 Token: SeTakeOwnershipPrivilege 468 Token: SeDebugPrivilege 468 -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
invoice_2318362983713_823931342io.pdf.exedescription pid process target process PID 2980 wrote to memory of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe PID 2980 wrote to memory of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe PID 2980 wrote to memory of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe PID 2980 wrote to memory of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe PID 2980 wrote to memory of 2740 2980 invoice_2318362983713_823931342io.pdf.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\invoice_2318362983713_823931342io.pdf.exe"C:\Users\Admin\AppData\Local\Temp\invoice_2318362983713_823931342io.pdf.exe"1⤵
- Modifies security service
- Sets service image path in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Google\Desktop\Install\{26595806-8424-44b2-6f2a-44c4b7af69a8}\ \...\ﯹ๛\{26595806-8424-44b2-6f2a-44c4b7af69a8}\@
Filesize2KB
MD591f84b08b8aa43eccbe5e46286ef2dd9
SHA177724878099e5f83a952c9d01e597ede8e7dd5bf
SHA256c57bb5f95ab9f0b55ff665f53dd5af8c76c3583bd415eacc3c718e5a9b829c8f
SHA512d1c0d469ed990d2d1e79152eb3fdf79ba23fe8d58f44a244fec544a1f266b806b5cf464129e4b06521d4e43836d05e95a481449b6a8e44c0899bb8c882f78729