General

  • Target

    b676478f5ffa24333abbfd7b71b6b95c3bb70f133f93f452d539e0d45ada754f.bin

  • Size

    1.0MB

  • Sample

    211224-dxjn1sdack

  • MD5

    e9177b6d818ac057142a090989c9fed4

  • SHA1

    de5a45310d93392984d70549f4756b5179b2a3b6

  • SHA256

    b676478f5ffa24333abbfd7b71b6b95c3bb70f133f93f452d539e0d45ada754f

  • SHA512

    51715063c07946c568e6c1d261568805fd7a4d3296d536901790ac4ebcdaf2717b72c5a60f4bcd4ac426721a6e8735371d650692a9f7530959f880cbf6a3cb35

Malware Config

Targets

    • Target

      b676478f5ffa24333abbfd7b71b6b95c3bb70f133f93f452d539e0d45ada754f.bin

    • Size

      1.0MB

    • MD5

      e9177b6d818ac057142a090989c9fed4

    • SHA1

      de5a45310d93392984d70549f4756b5179b2a3b6

    • SHA256

      b676478f5ffa24333abbfd7b71b6b95c3bb70f133f93f452d539e0d45ada754f

    • SHA512

      51715063c07946c568e6c1d261568805fd7a4d3296d536901790ac4ebcdaf2717b72c5a60f4bcd4ac426721a6e8735371d650692a9f7530959f880cbf6a3cb35

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • Looks for VirtualBox Guest Additions in registry

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Windows security modification

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Program crash

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Tasks