Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    17-11-2021 14:46

General

  • Target

    PO#6018634905997.exe

  • Size

    752KB

  • MD5

    2baa57736614617e99b07fd3423fde0f

  • SHA1

    2269a37e82a8fc09e68687eeb7214b7255726875

  • SHA256

    8ffc84f1b1316cbcf2e68048631900210632b86e14307c3835ad7a4286bf18d5

  • SHA512

    b4cbdedadece43b66a0b20cb88d924c2a4345f401c8a217a318ec7a9ebb679210ed4b98cc2ac3d3325eca384612751c962043bca2a7bdb533845d2aad9ca1e43

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"
      2⤵
        PID:652
      • C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe
        "C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4064
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\PO#6018634905997.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1136
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez1.txt"
            4⤵
              PID:1252
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 92
                5⤵
                • Program crash
                PID:1500
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez1.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:1640
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez2.txt"
              4⤵
                PID:1768
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 92
                  5⤵
                  • Program crash
                  PID:1820
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2132
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez3.txt"
                4⤵
                  PID:2464
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez4.txt"
                  4⤵
                    PID:2732

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Virtualization/Sandbox Evasion

            2
            T1497

            Discovery

            Query Registry

            4
            T1012

            Virtualization/Sandbox Evasion

            2
            T1497

            System Information Discovery

            3
            T1082

            Peripheral Device Discovery

            1
            T1120

            Collection

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zofltskez4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/400-134-0x0000000000401364-mapping.dmp
            • memory/1136-135-0x0000000000423BC0-mapping.dmp
            • memory/1252-136-0x0000000000411654-mapping.dmp
            • memory/1640-137-0x0000000000411654-mapping.dmp
            • memory/1768-138-0x0000000000442F04-mapping.dmp
            • memory/2132-139-0x0000000000442F04-mapping.dmp
            • memory/2464-141-0x0000000000413750-mapping.dmp
            • memory/2732-142-0x000000000040C2A8-mapping.dmp
            • memory/4036-124-0x0000000004F90000-0x0000000004F97000-memory.dmp
              Filesize

              28KB

            • memory/4036-128-0x0000000007790000-0x0000000007791000-memory.dmp
              Filesize

              4KB

            • memory/4036-127-0x0000000007630000-0x00000000076A3000-memory.dmp
              Filesize

              460KB

            • memory/4036-126-0x0000000007570000-0x0000000007605000-memory.dmp
              Filesize

              596KB

            • memory/4036-125-0x0000000007430000-0x0000000007431000-memory.dmp
              Filesize

              4KB

            • memory/4036-118-0x00000000003E0000-0x00000000003E1000-memory.dmp
              Filesize

              4KB

            • memory/4036-123-0x0000000004E50000-0x000000000534E000-memory.dmp
              Filesize

              5.0MB

            • memory/4036-122-0x0000000002880000-0x0000000002881000-memory.dmp
              Filesize

              4KB

            • memory/4036-121-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
              Filesize

              4KB

            • memory/4036-120-0x0000000005350000-0x0000000005351000-memory.dmp
              Filesize

              4KB

            • memory/4064-129-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/4064-132-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/4064-130-0x00000000004010B8-mapping.dmp