Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    18-11-2021 07:56

General

  • Target

    PO#601863490599600.exe

  • Size

    599KB

  • MD5

    485c081a0d8a94c07aa77a78fd1199c7

  • SHA1

    f3b561862b76833f1f4d4fbc816634a4ef062fec

  • SHA256

    6bf55bc421fadfd6e0ffc426390796b1a9dc4afd1e53ec9b36395951f0f539eb

  • SHA512

    aa0008823df95aec0b38a78c48e3a2917f1d8d4fb6b5a406ddde7672bbfc7a76448e292573298a47a195db64e05e925ce0114bcacadfa6fe3035dcbedc162560

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:768
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
        3⤵
          PID:796
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1328
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy1.txt"
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:1168
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy2.txt"
            4⤵
              PID:1212
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy3.txt"
              4⤵
                PID:1596
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy4.txt"
                4⤵
                  PID:1972
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy4.txt"
                  4⤵
                    PID:1156
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy4.txt"
                    4⤵
                      PID:684

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              6
              T1112

              Virtualization/Sandbox Evasion

              2
              T1497

              Discovery

              Query Registry

              4
              T1012

              Virtualization/Sandbox Evasion

              2
              T1497

              System Information Discovery

              3
              T1082

              Peripheral Device Discovery

              1
              T1120

              Collection

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\zkyggjapy4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/684-77-0x000000000040C2A8-mapping.dmp
              • memory/768-66-0x0000000000080000-0x0000000000086000-memory.dmp
                Filesize

                24KB

              • memory/768-67-0x0000000000080000-0x000000000008A000-memory.dmp
                Filesize

                40KB

              • memory/768-61-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/768-62-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/768-63-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/768-64-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/768-65-0x00000000004010B8-mapping.dmp
              • memory/796-68-0x0000000000401364-mapping.dmp
              • memory/1156-76-0x000000000040C2A8-mapping.dmp
              • memory/1168-71-0x0000000000411654-mapping.dmp
              • memory/1212-72-0x0000000000442F04-mapping.dmp
              • memory/1248-69-0x0000000000401364-mapping.dmp
              • memory/1328-70-0x0000000000423BC0-mapping.dmp
              • memory/1412-55-0x0000000000C10000-0x0000000000C11000-memory.dmp
                Filesize

                4KB

              • memory/1412-60-0x00000000044A0000-0x00000000044FC000-memory.dmp
                Filesize

                368KB

              • memory/1412-59-0x0000000000380000-0x0000000000386000-memory.dmp
                Filesize

                24KB

              • memory/1412-58-0x00000000050B0000-0x00000000050B1000-memory.dmp
                Filesize

                4KB

              • memory/1412-57-0x0000000075141000-0x0000000075143000-memory.dmp
                Filesize

                8KB

              • memory/1596-74-0x0000000000413750-mapping.dmp
              • memory/1972-75-0x000000000040C2A8-mapping.dmp