Analysis

  • max time kernel
    155s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    02-03-2022 03:32

General

  • Target

    e7ab0c483542652a8ba5df01c70148b7.exe

  • Size

    655KB

  • MD5

    e7ab0c483542652a8ba5df01c70148b7

  • SHA1

    fdfb0d76b28f2bf0e4b946c51fa2dd0f654ec259

  • SHA256

    39feefb57167dd5ed9c900fa4b18aa815b955396ea3a298a5588bd9946d6a10d

  • SHA512

    d24528a0572465c51d99247076f591737f60116e8bab9a877f7e5219d76b782383921c84cea395566e44e1160efd78974441648b6e60902b98a6d7246a01f6b9

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
      "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3384
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3992
    • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
      "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe" 2 3384 30341015
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
        "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
          "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe"
          4⤵
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2740
        • C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe
          "C:\Users\Admin\AppData\Local\Temp\e7ab0c483542652a8ba5df01c70148b7.exe" 2 2740 30413093
          4⤵
            PID:2464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/400-136-0x00000000020E0000-0x00000000020E1000-memory.dmp
      Filesize

      4KB

    • memory/840-130-0x0000000002220000-0x0000000002221000-memory.dmp
      Filesize

      4KB

    • memory/840-131-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/2464-140-0x00000000022F0000-0x00000000022F1000-memory.dmp
      Filesize

      4KB

    • memory/2740-139-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3384-132-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3592-135-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB