Analysis

  • max time kernel
    119s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 08:03

General

  • Target

    INVNOVPAY30002021001199554Pay5443545632211000.exe

  • Size

    1.7MB

  • MD5

    b139dd38b0aaa785c555310ac2b1c3fd

  • SHA1

    5873995badb3843e97bf6cfe87bcd283c30fb393

  • SHA256

    ac0f87add6a605e555dc559282160c2ef708ca2fecc0799442c361c2f37f6828

  • SHA512

    ea5d759be0547822763607133d3c43ae44fa9f5a5b55ea3ff4456b37152a5243e9911162debb6422473ef0e81c4d33bb0ca7d4c4a978d600beccfa7850c23ecf

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe
    "C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe
      "C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:912
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe
        3⤵
          PID:432
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe
          3⤵
            PID:1956
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe
            3⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1936
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln0.txt"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1548
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln1.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:1900
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln2.txt"
              4⤵
                PID:988
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln3.txt"
                4⤵
                  PID:1064
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln3.txt"
                  4⤵
                    PID:1916
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln4.txt"
                    4⤵
                      PID:808
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      /stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln4.txt"
                      4⤵
                        PID:2028

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln2.txt
                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\dwpewfgln4.txt
                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • memory/432-68-0x0000000000401364-mapping.dmp
                • memory/692-58-0x0000000000890000-0x0000000000891000-memory.dmp
                  Filesize

                  4KB

                • memory/692-57-0x0000000074A31000-0x0000000074A33000-memory.dmp
                  Filesize

                  8KB

                • memory/692-60-0x0000000004430000-0x0000000004482000-memory.dmp
                  Filesize

                  328KB

                • memory/692-55-0x0000000000D30000-0x0000000000D31000-memory.dmp
                  Filesize

                  4KB

                • memory/692-59-0x0000000000895000-0x00000000008A6000-memory.dmp
                  Filesize

                  68KB

                • memory/808-77-0x000000000040C2A8-mapping.dmp
                • memory/912-63-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/912-67-0x0000000000080000-0x000000000008A000-memory.dmp
                  Filesize

                  40KB

                • memory/912-65-0x00000000004010B8-mapping.dmp
                • memory/912-61-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/912-66-0x0000000000080000-0x0000000000086000-memory.dmp
                  Filesize

                  24KB

                • memory/912-62-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/912-64-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/988-73-0x0000000000442F04-mapping.dmp
                • memory/1064-75-0x0000000000413750-mapping.dmp
                • memory/1548-71-0x0000000000423BC0-mapping.dmp
                • memory/1900-72-0x0000000000411654-mapping.dmp
                • memory/1916-76-0x0000000000413750-mapping.dmp
                • memory/1936-70-0x0000000000401364-mapping.dmp
                • memory/1956-69-0x0000000000401364-mapping.dmp
                • memory/2028-78-0x000000000040C2A8-mapping.dmp