analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

invoice_2318362983713_823931342io.pdf.exe

Full analysis: https://app.any.run/tasks/785b9560-5051-4c0f-a505-f71dab09fcd3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 20:38:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
zeroaccess
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EA039A854D20D7734C5ADD48F1A51C34

SHA1:

9615DCA4C0E46B8A39DE5428AF7DB060399230B2

SHA256:

69E966E730557FDE8FD84317CDEF1ECE00A8BB3470C0B58F3231E170168AF169

SSDEEP:

6144:Tz/LBBTHT+7oEf2ZstxQMSGToLoOhD2saLsW8fsmFBkObjD:PLBdy7FpQMlToThD+sW8fsmP7bj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • InstallFlashPlayer.exe (PID: 1532)
      • InstallFlashPlayer.exe (PID: 1264)
    • Changes the autorun value in the registry

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
    • Runs injected code in another process

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
      • InstallFlashPlayer.exe (PID: 1532)
    • Application was injected by another process

      • explorer.exe (PID: 1604)
      • services.exe (PID: 484)
    • Loads dropped or rewritten executable

      • InstallFlashPlayer.exe (PID: 1532)
    • ZEROACCESS was detected

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
      • InstallFlashPlayer.exe (PID: 1532)
    • Runs app for hidden code execution

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
    • Modifies Windows Defender service settings

      • services.exe (PID: 484)
    • Modifies Windows security services settings

      • services.exe (PID: 484)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
      • InstallFlashPlayer.exe (PID: 1532)
      • InstallFlashPlayer.exe (PID: 1264)
    • Starts CMD.EXE for commands execution

      • invoice_2318362983713_823931342io.pdf.exe (PID: 2456)
    • Creates or modifies windows services

      • InstallFlashPlayer.exe (PID: 1532)
      • services.exe (PID: 484)
    • Creates files in the Windows directory

      • InstallFlashPlayer.exe (PID: 1264)
      • services.exe (PID: 484)
    • Removes files from Windows directory

      • InstallFlashPlayer.exe (PID: 1264)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • services.exe (PID: 484)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:11:25 11:32:03+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 144384
InitializedDataSize: 107520
UninitializedDataSize: -
EntryPoint: 0xa3b6
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Nov-2013 10:32:03
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 25-Nov-2013 10:32:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B571
0x0000B600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70704
.data
0x0000D000
0x000128B1
0x00012A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.12979
.itext
0x00020000
0x0000084D
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.81941
.pdata
0x00021000
0x00017CBE
0x00017E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.76812
.rsrc
0x00039000
0x000058F2
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.14284
.reloc
0x0003F000
0x000015EC
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.44113

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.92524
378
UNKNOWN
UNKNOWN
RT_MANIFEST
2
4.10662
2228
Latin 1 / Western European
English - United States
RT_CURSOR
3
4.16005
2508
Latin 1 / Western European
English - United States
RT_CURSOR
4
3.89585
2044
Latin 1 / Western European
English - United States
RT_CURSOR
5
3.99214
2044
Latin 1 / Western European
English - United States
RT_CURSOR
6
3.92752
2924
Latin 1 / Western European
English - United States
RT_CURSOR
7
3.94345
2228
Latin 1 / Western European
English - United States
RT_CURSOR
8
3.86724
1868
Latin 1 / Western European
English - United States
RT_CURSOR
9
4.09483
2044
Latin 1 / Western European
English - United States
RT_CURSOR
10
4.05085
2044
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

KERNEL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
inject drop and start start inject drop and start #ZEROACCESS invoice_2318362983713_823931342io.pdf.exe explorer.exe #ZEROACCESS installflashplayer.exe cmd.exe no specs services.exe installflashplayer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\invoice_2318362983713_823931342io.pdf.exe" C:\Users\admin\AppData\Local\Temp\invoice_2318362983713_823931342io.pdf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1604C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1532"C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe" C:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exe
invoice_2318362983713_823931342io.pdf.exe
User:
admin
Company:
Adobe Systems, Inc.
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Installer/Uninstaller 11.0 r1
Version:
11,0,1,152
3328"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeinvoice_2318362983713_823931342io.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967295
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
484C:\Windows\system32\services.exeC:\Windows\System32\services.exe
wininit.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Services and Controller app
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1264"C:\Users\admin\AppData\Local\Temp\AFB4.dir\InstallFlashPlayer.exe" -iv 6C:\Users\admin\AppData\Local\Temp\AFB4.dir\InstallFlashPlayer.exe
InstallFlashPlayer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
HIGH
Description:
Adobe® Flash® Player Installer/Uninstaller 31.0 r0
Version:
31,0,0,148
Total events
982
Read events
762
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1264InstallFlashPlayer.exeC:\Windows\system32\Macromed\Temp\{0D9A8390-2BE5-43D8-8321-283747B6832A}\fpb.tmp
MD5:
SHA256:
484services.exeC:\Windows\assembly\GAC\Desktop.ini
MD5:
SHA256:
1264InstallFlashPlayer.exeC:\Windows\system32\Macromed\Temp\{6093277A-AC02-402D-93EB-059C21210AD2}\fpb.tmpexecutable
MD5:D243A8CA3886876C071F0011043436F7
SHA256:33113806E8DA8ED1BA4173A0A4987A8D21D65A7B715B177BF07243EBC8FBCF1D
1532InstallFlashPlayer.exeC:\Users\admin\AppData\Local\Temp\AFB4.dir\InstallFlashPlayer.exeexecutable
MD5:2299EAD008804A81ECCC256E3CCEC886
SHA256:8321E89E0033DEEAA5321566494F0E9AF1A4909E4251EBDF41BC165E4C9FA268
2456invoice_2318362983713_823931342io.pdf.exeC:\Users\admin\AppData\Local\Temp\InstallFlashPlayer.exeexecutable
MD5:2FF9B590342C62748885D459D082295F
SHA256:672EC8DCEAFD429C1A09CFAFBC4951968953E2081E0D97243040DB16EDB24429
2456invoice_2318362983713_823931342io.pdf.exeC:\Users\admin\AppData\Local\Temp\msimg32.dllexecutable
MD5:E051308C2F0C1B280514C99AABD36E34
SHA256:DDF7CCAB32E8C0EE6294DF2591EFAC632C27C61D073B86B97DE62311F9379212
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
62
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1532
InstallFlashPlayer.exe
GET
200
2.18.235.69:80
http://fpdownload.macromedia.com/get/flashplayer/update/current/install/install_all_win_cab_ax_sgn.z
unknown
binary
19.8 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2456
invoice_2318362983713_823931342io.pdf.exe
8.8.8.8:53
Google Inc.
US
whitelisted
1532
InstallFlashPlayer.exe
85.114.128.127:53
myLoc managed IT AG
DE
malicious
2456
invoice_2318362983713_823931342io.pdf.exe
85.114.128.127:53
myLoc managed IT AG
DE
malicious
484
services.exe
207.191.243.130:16471
Columbus Communication St. Vincent and the Grenadines Ltd.
VC
unknown
114.39.95.144:16471
Data Communication Business Group
TW
unknown
71.11.140.115:16471
Charter Communications
US
unknown
1532
InstallFlashPlayer.exe
2.18.235.69:80
fpdownload.macromedia.com
Akamai International B.V.
whitelisted
89.42.153.135:16471
GB
unknown
176.61.195.55:16471
Slovanet a.s.
SK
unknown
218.186.205.90:16471
StarHub Cable Vision Ltd
SG
unknown

DNS requests

Domain
IP
Reputation
j.maxmind.com
shared
fpdownload.macromedia.com
  • 2.18.235.69
whitelisted

Threats

PID
Process
Class
Message
2456
invoice_2318362983713_823931342io.pdf.exe
Potential Corporate Privacy Violation
ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Reserved Bit Set
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
2456
invoice_2318362983713_823931342io.pdf.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
1532
InstallFlashPlayer.exe
A Network Trojan was detected
ET TROJAN ZeroAccess udp traffic detected
No debug info