Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-11-2021 08:53

General

  • Target

    Order#003356.exe

  • Size

    578KB

  • MD5

    4ee5645606ba227982aa4534041f3fda

  • SHA1

    6528cfad6522e6da12771efe0089b9e9ac18a48a

  • SHA256

    c5add9cb099cfea7574003d74a2f4ef075362ed2c70ade79aad6af0286115cb4

  • SHA512

    c393f0b11b52707b3c696eb96a7be4a544ecd3be96b6717dea6a9efee94b94fb8a6e234fe8800c6c15f5db3626bc6af7ef51ce6d02b00a8a845dfef403997b13

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order#003356.exe
    "C:\Users\Admin\AppData\Local\Temp\Order#003356.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\Order#003356.exe
      "C:\Users\Admin\AppData\Local\Temp\Order#003356.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:760
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\Order#003356.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1568
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl1.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1120
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl2.txt"
          4⤵
            PID:1004
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl3.txt"
            4⤵
              PID:284
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl4.txt"
              4⤵
                PID:1660
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl4.txt"
                4⤵
                  PID:1480

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl2.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-A2W4Q6D8C2R6\uqcbwlxnl4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/284-73-0x0000000000413750-mapping.dmp
          • memory/760-66-0x0000000000180000-0x0000000000186000-memory.dmp
            Filesize

            24KB

          • memory/760-62-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/760-63-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/760-64-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/760-65-0x00000000004010B8-mapping.dmp
          • memory/760-61-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/760-67-0x0000000000180000-0x000000000018A000-memory.dmp
            Filesize

            40KB

          • memory/1004-71-0x0000000000442F04-mapping.dmp
          • memory/1120-70-0x0000000000411654-mapping.dmp
          • memory/1332-59-0x0000000000410000-0x0000000000416000-memory.dmp
            Filesize

            24KB

          • memory/1332-55-0x00000000012B0000-0x00000000012B1000-memory.dmp
            Filesize

            4KB

          • memory/1332-60-0x00000000050C0000-0x0000000005122000-memory.dmp
            Filesize

            392KB

          • memory/1332-58-0x0000000000E30000-0x0000000000E31000-memory.dmp
            Filesize

            4KB

          • memory/1332-57-0x00000000757A1000-0x00000000757A3000-memory.dmp
            Filesize

            8KB

          • memory/1428-68-0x0000000000401364-mapping.dmp
          • memory/1480-75-0x000000000040C2A8-mapping.dmp
          • memory/1568-69-0x0000000000423BC0-mapping.dmp
          • memory/1660-74-0x000000000040C2A8-mapping.dmp