Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 21:33

General

  • Target

    5f38c61d58d0d5522178242d87339de0.exe

  • Size

    531KB

  • MD5

    5f38c61d58d0d5522178242d87339de0

  • SHA1

    98a281508114a6af38e4a4df1d5c0b14e1d20287

  • SHA256

    4249f5106c811376877169cfb829b5274dc840e6487e34c690c0e6511a8149d1

  • SHA512

    ef8477aa4f80211dfad3a7935ce059b584c269a7d85210e38bcc372b8b2b6bc62d13ad2dda67b82dfb727b91a3dcc06f63580201ac18fa0f7589572a5b7d615b

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f38c61d58d0d5522178242d87339de0.exe
    "C:\Users\Admin\AppData\Local\Temp\5f38c61d58d0d5522178242d87339de0.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\5f38c61d58d0d5522178242d87339de0.exe
      "C:\Users\Admin\AppData\Local\Temp\5f38c61d58d0d5522178242d87339de0.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:560
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\5f38c61d58d0d5522178242d87339de0.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:616
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr1.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1204
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr2.txt"
          4⤵
            PID:928
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 96
              5⤵
              • Program crash
              PID:3360
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr2.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3220
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr3.txt"
            4⤵
              PID:904
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr4.txt"
              4⤵
                PID:2404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 92
                  5⤵
                  • Program crash
                  PID:1192
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr4.txt"
                4⤵
                  PID:2208

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\R0W4O1A8-P5N3-X331-D1M0-B2W4Q6D8D2R6\mdyqyvbbr4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/560-126-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/560-131-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/560-129-0x0000000000FE0000-0x0000000000FEA000-memory.dmp
            Filesize

            40KB

          • memory/560-128-0x0000000000FE0000-0x0000000000FE6000-memory.dmp
            Filesize

            24KB

          • memory/560-127-0x00000000004010B8-mapping.dmp
          • memory/616-132-0x0000000000423BC0-mapping.dmp
          • memory/904-137-0x0000000000413750-mapping.dmp
          • memory/928-134-0x0000000000442F04-mapping.dmp
          • memory/1204-133-0x0000000000411654-mapping.dmp
          • memory/2208-139-0x000000000040C2A8-mapping.dmp
          • memory/2404-138-0x000000000040C2A8-mapping.dmp
          • memory/2916-130-0x0000000000401364-mapping.dmp
          • memory/3220-135-0x0000000000442F04-mapping.dmp
          • memory/3772-122-0x0000000005D70000-0x0000000005D78000-memory.dmp
            Filesize

            32KB

          • memory/3772-120-0x0000000005730000-0x0000000005731000-memory.dmp
            Filesize

            4KB

          • memory/3772-121-0x0000000008D90000-0x0000000008D91000-memory.dmp
            Filesize

            4KB

          • memory/3772-115-0x0000000000E80000-0x0000000000E81000-memory.dmp
            Filesize

            4KB

          • memory/3772-125-0x00000000092A0000-0x00000000092A1000-memory.dmp
            Filesize

            4KB

          • memory/3772-119-0x0000000005700000-0x0000000005792000-memory.dmp
            Filesize

            584KB

          • memory/3772-118-0x00000000057A0000-0x00000000057A1000-memory.dmp
            Filesize

            4KB

          • memory/3772-123-0x0000000008CF0000-0x0000000008CF1000-memory.dmp
            Filesize

            4KB

          • memory/3772-124-0x00000000091D0000-0x000000000922B000-memory.dmp
            Filesize

            364KB

          • memory/3772-117-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
            Filesize

            4KB