Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-04-2022 09:54

General

  • Target

    2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe

  • Size

    1.4MB

  • MD5

    f3c25a011121eb4f3ff0c32caa98c19e

  • SHA1

    2cd5418bb1def6c1721d4164b02ad47b0fd1d82b

  • SHA256

    af7006fe883df26591ac63e2a0dbce3d7deb48031f01dbe041a540407970c9ba

  • SHA512

    d69b6dc75c0329df3028b6477b45f7686b4c8c0f12290c23b1e57487c7e4a337ddf0bfb0d3358057ad386e7c2a4604728585682b24750d7b72ca6cecb01b28d6

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
    "C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
      "C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4052
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\2cd5418bb1def6c1721d4164b02ad47b0fd1d82b.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 1120
      2⤵
      • Program crash
      PID:3428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4968 -ip 4968
    1⤵
      PID:2924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4052-135-0x0000000000000000-mapping.dmp
    • memory/4052-136-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4052-138-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4052-141-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4968-130-0x00000000005A0000-0x0000000000708000-memory.dmp
      Filesize

      1.4MB

    • memory/4968-131-0x0000000005080000-0x0000000005112000-memory.dmp
      Filesize

      584KB

    • memory/4968-132-0x00000000056D0000-0x0000000005C74000-memory.dmp
      Filesize

      5.6MB

    • memory/4968-133-0x00000000051C0000-0x000000000525C000-memory.dmp
      Filesize

      624KB

    • memory/4968-134-0x0000000005120000-0x000000000512A000-memory.dmp
      Filesize

      40KB