Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 19:23

General

  • Target

    1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe

  • Size

    784KB

  • MD5

    88c1b8ca147452ffc9b32b158f551495

  • SHA1

    035c681a8b86ebd0d5f3bc1daeee6d29bb115aec

  • SHA256

    1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1

  • SHA512

    01226d7a21d529442cb64bb2d1c902819c45fed9332d3a5cee1b6945e4ed8c0d6c7260f60219035bf056a76720a6f50ef67748ebe573d24ce8ec2c65b1fc3571

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe
      "C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe"
      2⤵
        PID:1304
      • C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe
        "C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1740
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\1efb79881431d2efa05df52579a10b3a73a465f38c90b3eef43a0d354e3ef3b1.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-54-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1224-64-0x0000000000150000-0x00000000002E2000-memory.dmp
      Filesize

      1.6MB

    • memory/1304-56-0x0000000000150000-0x00000000002E2000-memory.dmp
      Filesize

      1.6MB

    • memory/1740-55-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1740-63-0x00000000004010B8-mapping.dmp
    • memory/1740-58-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB