Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 14:27

General

  • Target

    66adac15ffbd3e032f0587c33008376c.exe

  • Size

    63KB

  • MD5

    66adac15ffbd3e032f0587c33008376c

  • SHA1

    ccdfc0b45ff4c9ccdcbbdf5a9e67420e1c75c215

  • SHA256

    9eea9caa338a673c1d88240839b08fe021ff9264620e7935ba5cb5bd3d00ebf6

  • SHA512

    5f8ec34caa6f7deb99e666bfc505faeb56fd79d202526f3b08e427d08aee046bb82ac9eb3f02368567007dbbe15c8d08d332ab8b9b2c8c22d824ff0e72038502

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66adac15ffbd3e032f0587c33008376c.exe
    "C:\Users\Admin\AppData\Local\Temp\66adac15ffbd3e032f0587c33008376c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\66adac15ffbd3e032f0587c33008376c.exe
      C:\Users\Admin\AppData\Local\Temp\66adac15ffbd3e032f0587c33008376c.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2776
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\66adac15ffbd3e032f0587c33008376c.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:3688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-115-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/2436-117-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/2436-118-0x0000000006620000-0x0000000006674000-memory.dmp
    Filesize

    336KB

  • memory/2436-119-0x0000000006700000-0x0000000006730000-memory.dmp
    Filesize

    192KB

  • memory/2776-120-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2776-121-0x00000000004010B8-mapping.dmp
  • memory/2776-126-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3496-124-0x0000000000401364-mapping.dmp
  • memory/3688-125-0x0000000000000000-mapping.dmp