Analysis

  • max time kernel
    69s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 16:51

General

  • Target

    gunzipped.exe

  • Size

    750KB

  • MD5

    9189c940a9577852d429131fac3f27e4

  • SHA1

    40705848169bf86aefed43e049f8976f97a4820b

  • SHA256

    99cabbad55b9ddaaa566e2f6878303e7081a8f112e2e1f3541a5e352af833b1d

  • SHA512

    3e6c9084afdc5857f05a575900dfe257189fb8046f443489bf2bc4cb083af2657c41e836fee61b56dc47a0b83c5b40ba78802ff59b92c78c8a0cf682968a13cc

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
    "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
      "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
      2⤵
        PID:1244
      • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1276
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz1.txt"
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:1536
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz2.txt"
            4⤵
              PID:1636
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz3.txt"
              4⤵
                PID:1192
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz4.txt"
                4⤵
                  PID:1952
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz4.txt"
                  4⤵
                    PID:784

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz2.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\V1B5T2F0-T6S4-E5P1-P7G0-X443Q1A6T3M3\lgpvycmfz4.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/588-69-0x00000000046E5000-0x00000000046F6000-memory.dmp
              Filesize

              68KB

            • memory/588-55-0x0000000076231000-0x0000000076233000-memory.dmp
              Filesize

              8KB

            • memory/588-56-0x0000000000310000-0x0000000000326000-memory.dmp
              Filesize

              88KB

            • memory/588-57-0x0000000000490000-0x000000000049A000-memory.dmp
              Filesize

              40KB

            • memory/588-58-0x0000000005B30000-0x0000000005BB2000-memory.dmp
              Filesize

              520KB

            • memory/588-59-0x00000000045C0000-0x00000000045F6000-memory.dmp
              Filesize

              216KB

            • memory/588-54-0x00000000010F0000-0x00000000011B2000-memory.dmp
              Filesize

              776KB

            • memory/1276-63-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1276-66-0x00000000004010B8-mapping.dmp
            • memory/1276-65-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1276-72-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1276-73-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1276-61-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1276-60-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB