Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 10:08

General

  • Target

    gunzipped.exe

  • Size

    424KB

  • MD5

    4f5e20c314951e30f5ca01a71559a62c

  • SHA1

    8910f34119c522fed7dee3f545ed7aa67396baec

  • SHA256

    467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a

  • SHA512

    e39657f0dbab0cf9056e41d753e8c26e83b4d2b23cafedbb3652e588bf248f538c1fa1ed6017c4cee5bfde8304cb6d1b521bc12191547321195f0578e160f012

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
    "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
      "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:872
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec1.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1552
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec2.txt"
          4⤵
            PID:1312
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec3.txt"
            4⤵
              PID:1736
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec4.txt"
              4⤵
                PID:1688

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec2.txt
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\oksonapec4.txt
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/872-65-0x0000000000080000-0x0000000000086000-memory.dmp
          Filesize

          24KB

        • memory/872-66-0x0000000000080000-0x000000000008A000-memory.dmp
          Filesize

          40KB

        • memory/872-64-0x00000000004010B8-mapping.dmp
        • memory/872-60-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/872-61-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/872-62-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/872-63-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1236-67-0x0000000000401364-mapping.dmp
        • memory/1312-70-0x0000000000442F04-mapping.dmp
        • memory/1552-69-0x0000000000411654-mapping.dmp
        • memory/1688-73-0x000000000040C2A8-mapping.dmp
        • memory/1736-72-0x0000000000413750-mapping.dmp
        • memory/1824-68-0x0000000000423BC0-mapping.dmp
        • memory/1904-59-0x0000000004BF0000-0x0000000004C4C000-memory.dmp
          Filesize

          368KB

        • memory/1904-54-0x0000000000340000-0x0000000000341000-memory.dmp
          Filesize

          4KB

        • memory/1904-58-0x0000000000900000-0x0000000000908000-memory.dmp
          Filesize

          32KB

        • memory/1904-57-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
          Filesize

          4KB

        • memory/1904-56-0x0000000074F01000-0x0000000074F03000-memory.dmp
          Filesize

          8KB