Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-11-2021 07:56

General

  • Target

    PO#601863490599600.exe

  • Size

    599KB

  • MD5

    485c081a0d8a94c07aa77a78fd1199c7

  • SHA1

    f3b561862b76833f1f4d4fbc816634a4ef062fec

  • SHA256

    6bf55bc421fadfd6e0ffc426390796b1a9dc4afd1e53ec9b36395951f0f539eb

  • SHA512

    aa0008823df95aec0b38a78c48e3a2917f1d8d4fb6b5a406ddde7672bbfc7a76448e292573298a47a195db64e05e925ce0114bcacadfa6fe3035dcbedc162560

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
      2⤵
        PID:528
      • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
        "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
        2⤵
          PID:536
        • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
          "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
          2⤵
            PID:604
          • C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
            "C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe"
            2⤵
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:668
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\PO#601863490599600.exe
              3⤵
              • Adds policy Run key to start application
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:68

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/68-130-0x0000000000401364-mapping.dmp
        • memory/668-127-0x00000000004010B8-mapping.dmp
        • memory/668-131-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/668-126-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4316-122-0x00000000083F0000-0x00000000083F1000-memory.dmp
          Filesize

          4KB

        • memory/4316-121-0x0000000004EB0000-0x0000000004EB6000-memory.dmp
          Filesize

          24KB

        • memory/4316-115-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/4316-123-0x0000000008350000-0x0000000008351000-memory.dmp
          Filesize

          4KB

        • memory/4316-124-0x00000000085F0000-0x000000000864C000-memory.dmp
          Filesize

          368KB

        • memory/4316-125-0x0000000008730000-0x0000000008731000-memory.dmp
          Filesize

          4KB

        • memory/4316-120-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
          Filesize

          4KB

        • memory/4316-119-0x0000000004C10000-0x000000000510E000-memory.dmp
          Filesize

          5.0MB

        • memory/4316-118-0x0000000004B10000-0x0000000004B11000-memory.dmp
          Filesize

          4KB

        • memory/4316-117-0x0000000005110000-0x0000000005111000-memory.dmp
          Filesize

          4KB