Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-04-2022 02:20

General

  • Target

    05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe

  • Size

    2.1MB

  • MD5

    07c3708de3c443f315ad847b3f67b260

  • SHA1

    7a4cb398dfd4735dd853358a853375cea6ef1db6

  • SHA256

    05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657

  • SHA512

    ee3839901639cbc4bb5a7bc8cfc379a03a0547d9d1f455e08fba3d24cfd75c3ca33ea1edc9d74972afc0288629c77d4b47384c33d9a356ad7c1d29cb13d7f5b9

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe
    "C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe
      "C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe"
      2⤵
        PID:4436
      • C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe
        "C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4504
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\05cc3666016454b90c6fd02b60f6f9467ba36e3300449a7fe1f0941048606657.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 1076
        2⤵
        • Program crash
        PID:4204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1608 -ip 1608
      1⤵
        PID:4496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      3
      T1089

      Modify Registry

      6
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1608-130-0x0000000000270000-0x0000000000492000-memory.dmp
        Filesize

        2.1MB

      • memory/1608-131-0x0000000004D10000-0x0000000004DAC000-memory.dmp
        Filesize

        624KB

      • memory/1608-132-0x0000000007870000-0x0000000007E14000-memory.dmp
        Filesize

        5.6MB

      • memory/4436-133-0x0000000000000000-mapping.dmp
      • memory/4504-134-0x0000000000000000-mapping.dmp
      • memory/4504-135-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4504-137-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB

      • memory/4504-140-0x0000000000400000-0x000000000045B000-memory.dmp
        Filesize

        364KB