Analysis

  • max time kernel
    160s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 09:54

General

  • Target

    2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe

  • Size

    1.4MB

  • MD5

    f3c25a011121eb4f3ff0c32caa98c19e

  • SHA1

    2cd5418bb1def6c1721d4164b02ad47b0fd1d82b

  • SHA256

    af7006fe883df26591ac63e2a0dbce3d7deb48031f01dbe041a540407970c9ba

  • SHA512

    d69b6dc75c0329df3028b6477b45f7686b4c8c0f12290c23b1e57487c7e4a337ddf0bfb0d3358057ad386e7c2a4604728585682b24750d7b72ca6cecb01b28d6

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
    "C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
      "C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe"
      2⤵
        PID:1224
      • C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
        "C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1228
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 672
        2⤵
        • Program crash
        PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-54-0x0000000000CC0000-0x0000000000E28000-memory.dmp
      Filesize

      1.4MB

    • memory/1080-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1080-56-0x0000000000340000-0x00000000003B4000-memory.dmp
      Filesize

      464KB

    • memory/1228-57-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1228-58-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1228-60-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1228-62-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1228-63-0x00000000004010B8-mapping.dmp
    • memory/1228-69-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1744-68-0x0000000000000000-mapping.dmp