Analysis

  • max time kernel
    120s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-01-2022 20:07

General

  • Target

    0fba4fe17da6f869210904e2b613a95e.exe

  • Size

    381KB

  • MD5

    0fba4fe17da6f869210904e2b613a95e

  • SHA1

    d43d9a8cd8c8ab443a8567e8e467f58395b9c307

  • SHA256

    857e88abbcf84ed98d208749da6457a7858176656f7ed4916adf355794e67fec

  • SHA512

    669c6a05ae0452cceb888df484fe4b2dcc020213e06622512b451deee438d143378f49fc05bab9f6735ad2503010e321924f43a62a10562dbc5ee30c883d1c0d

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe
    "C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe
      "C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1832
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe
        3⤵
          PID:1544
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\0fba4fe17da6f869210904e2b613a95e.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed1.txt"
            4⤵
              PID:308
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed1.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:924
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed2.txt"
              4⤵
                PID:1172
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed2.txt"
                4⤵
                  PID:2004
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed3.txt"
                  4⤵
                    PID:1996
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed4.txt"
                    4⤵
                      PID:1992

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\I4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7\zwwifsaed4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/1832-59-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/1832-60-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/1832-61-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/1832-62-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/1832-65-0x0000000000401000-0x000000000042C000-memory.dmp
                Filesize

                172KB

              • memory/1892-54-0x00000000010C0000-0x0000000001126000-memory.dmp
                Filesize

                408KB

              • memory/1892-55-0x00000000751B1000-0x00000000751B3000-memory.dmp
                Filesize

                8KB

              • memory/1892-56-0x00000000001D0000-0x0000000000241000-memory.dmp
                Filesize

                452KB

              • memory/1892-57-0x00000000002B0000-0x00000000002C0000-memory.dmp
                Filesize

                64KB

              • memory/1892-58-0x0000000004FE0000-0x0000000005042000-memory.dmp
                Filesize

                392KB