Analysis

  • max time kernel
    123s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    22-12-2021 18:25

General

  • Target

    467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe

  • Size

    424KB

  • MD5

    4f5e20c314951e30f5ca01a71559a62c

  • SHA1

    8910f34119c522fed7dee3f545ed7aa67396baec

  • SHA256

    467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a

  • SHA512

    e39657f0dbab0cf9056e41d753e8c26e83b4d2b23cafedbb3652e588bf248f538c1fa1ed6017c4cee5bfde8304cb6d1b521bc12191547321195f0578e160f012

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 6 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe
    "C:\Users\Admin\AppData\Local\Temp\467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe
      "C:\Users\Admin\AppData\Local\Temp\467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3308
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3512
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts1.txt"
          4⤵
            PID:1592
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 92
              5⤵
              • Program crash
              PID:696
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts1.txt"
            4⤵
              PID:692
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 692 -s 92
                5⤵
                • Program crash
                PID:1872
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts1.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:3360
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts2.txt"
              4⤵
                PID:3220
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts2.txt"
                4⤵
                  PID:956
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 92
                    5⤵
                    • Program crash
                    PID:60
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts2.txt"
                  4⤵
                    PID:1296
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1296 -s 92
                      5⤵
                      • Program crash
                      PID:2460
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts2.txt"
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2208
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts3.txt"
                    4⤵
                      PID:1032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 92
                        5⤵
                        • Program crash
                        PID:1472
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts3.txt"
                      4⤵
                        PID:1740
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        /stext "C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts4.txt"
                        4⤵
                          PID:1884
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 92
                    1⤵
                    • Program crash
                    PID:1468

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts2.txt
                    MD5

                    f94dc819ca773f1e3cb27abbc9e7fa27

                    SHA1

                    9a7700efadc5ea09ab288544ef1e3cd876255086

                    SHA256

                    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                    SHA512

                    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                  • C:\Users\Admin\AppData\Roaming\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\kjgnrijts4.txt
                    MD5

                    f3b25701fe362ec84616a93a45ce9998

                    SHA1

                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                    SHA256

                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                    SHA512

                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                  • memory/692-132-0x0000000000411654-mapping.dmp
                  • memory/956-135-0x0000000000442F04-mapping.dmp
                  • memory/1032-139-0x0000000000413750-mapping.dmp
                  • memory/1296-136-0x0000000000442F04-mapping.dmp
                  • memory/1592-131-0x0000000000411654-mapping.dmp
                  • memory/1740-140-0x0000000000413750-mapping.dmp
                  • memory/1884-141-0x000000000040C2A8-mapping.dmp
                  • memory/2208-137-0x0000000000442F04-mapping.dmp
                  • memory/3220-134-0x0000000000442F04-mapping.dmp
                  • memory/3308-129-0x0000000000400000-0x000000000042C000-memory.dmp
                    Filesize

                    176KB

                  • memory/3308-125-0x00000000004010B8-mapping.dmp
                  • memory/3308-124-0x0000000000400000-0x000000000042C000-memory.dmp
                    Filesize

                    176KB

                  • memory/3360-133-0x0000000000411654-mapping.dmp
                  • memory/3496-123-0x0000000008D60000-0x0000000008DC4000-memory.dmp
                    Filesize

                    400KB

                  • memory/3496-115-0x0000000000A50000-0x0000000000AC2000-memory.dmp
                    Filesize

                    456KB

                  • memory/3496-122-0x0000000008950000-0x0000000008960000-memory.dmp
                    Filesize

                    64KB

                  • memory/3496-121-0x0000000002E60000-0x0000000002EF2000-memory.dmp
                    Filesize

                    584KB

                  • memory/3496-120-0x00000000089F0000-0x0000000008A8C000-memory.dmp
                    Filesize

                    624KB

                  • memory/3496-119-0x0000000002EA0000-0x0000000002EAA000-memory.dmp
                    Filesize

                    40KB

                  • memory/3496-118-0x0000000005350000-0x00000000053E2000-memory.dmp
                    Filesize

                    584KB

                  • memory/3496-117-0x0000000005960000-0x0000000005E5E000-memory.dmp
                    Filesize

                    5.0MB

                  • memory/3496-116-0x0000000000A50000-0x0000000000AC2000-memory.dmp
                    Filesize

                    456KB

                  • memory/3512-128-0x0000000000401364-mapping.dmp
                  • memory/4056-130-0x0000000000423BC0-mapping.dmp