Analysis
-
max time kernel
87s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
01-12-2021 08:03
Static task
static1
Behavioral task
behavioral1
Sample
INVNOVPAY30002021001199554Pay5443545632211000.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
INVNOVPAY30002021001199554Pay5443545632211000.exe
Resource
win10-en-20211104
General
-
Target
INVNOVPAY30002021001199554Pay5443545632211000.exe
-
Size
1.7MB
-
MD5
b139dd38b0aaa785c555310ac2b1c3fd
-
SHA1
5873995badb3843e97bf6cfe87bcd283c30fb393
-
SHA256
ac0f87add6a605e555dc559282160c2ef708ca2fecc0799442c361c2f37f6828
-
SHA512
ea5d759be0547822763607133d3c43ae44fa9f5a5b55ea3ff4456b37152a5243e9911162debb6422473ef0e81c4d33bb0ca7d4c4a978d600beccfa7850c23ecf
Malware Config
Signatures
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5.exe" iexplore.exe -
Downloads MZ/PE file
-
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" INVNOVPAY30002021001199554Pay5443545632211000.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5.exe" iexplore.exe -
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" INVNOVPAY30002021001199554Pay5443545632211000.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2792 3580 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exeINVNOVPAY30002021001199554Pay5443545632211000.exeiexplore.exedescription pid process target process PID 3120 set thread context of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 944 set thread context of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 864 set thread context of 3972 864 iexplore.exe iexplore.exe PID 864 set thread context of 4064 864 iexplore.exe iexplore.exe PID 864 set thread context of 3580 864 iexplore.exe iexplore.exe PID 864 set thread context of 1432 864 iexplore.exe iexplore.exe PID 864 set thread context of 892 864 iexplore.exe iexplore.exe PID 864 set thread context of 1112 864 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exeiexplore.exeiexplore.exepid process 944 INVNOVPAY30002021001199554Pay5443545632211000.exe 944 INVNOVPAY30002021001199554Pay5443545632211000.exe 944 INVNOVPAY30002021001199554Pay5443545632211000.exe 944 INVNOVPAY30002021001199554Pay5443545632211000.exe 3972 iexplore.exe 3972 iexplore.exe 1432 iexplore.exe 1432 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe Token: SeDebugPrivilege 864 iexplore.exe Token: SeDebugPrivilege 3972 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exeiexplore.exepid process 944 INVNOVPAY30002021001199554Pay5443545632211000.exe 864 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exeINVNOVPAY30002021001199554Pay5443545632211000.exeiexplore.exedescription pid process target process PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 3120 wrote to memory of 944 3120 INVNOVPAY30002021001199554Pay5443545632211000.exe INVNOVPAY30002021001199554Pay5443545632211000.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 944 wrote to memory of 864 944 INVNOVPAY30002021001199554Pay5443545632211000.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3972 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 4064 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 3580 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1432 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 892 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe PID 864 wrote to memory of 1112 864 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
INVNOVPAY30002021001199554Pay5443545632211000.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" INVNOVPAY30002021001199554Pay5443545632211000.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"C:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:944 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\INVNOVPAY30002021001199554Pay5443545632211000.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:4064
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl2.txt"4⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 925⤵
- Program crash
PID:2792
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1432
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl3.txt"4⤵PID:892
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S8L5W2-L0D7-N6R5-I1X3-I7P6I3R8E6E5\mvrbxlskl4.txt"4⤵PID:1112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84