Analysis
-
max time kernel
75s -
max time network
146s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
24-09-2020 16:28
Static task
static1
Behavioral task
behavioral1
Sample
bonifico.exe
Resource
win7
General
-
Target
bonifico.exe
-
Size
931KB
-
MD5
920a84f8fce7b1b7bed3e1c7dfed6ace
-
SHA1
62ec70792894b003aa5ad208b576a2e182f0d3f0
-
SHA256
a36735377d731d16330587a190a99acbd5a1d9556e066d771268f8b4b6cd3821
-
SHA512
f2da84c7e5f0154d45b7db2077b3bc514d6bf5d9de41888ba0469ceeb545c01455730d45144e07daabeb789ee85ca7978a55ac18cd57cfc2771204b58bb5aed2
Malware Config
Extracted
xpertrat
3.0.10
xbox
91.193.75.200:4726
79.134.225.97:4726
P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6
Signatures
-
XpertRAT Core Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1420-48-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral2/memory/1420-49-0x0000000000401364-mapping.dmp xpertrat behavioral2/memory/1420-50-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2256-57-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/3744-71-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe -
Processes:
resource yara_rule behavioral2/memory/2256-54-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2256-56-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2256-57-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3744-68-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/3744-70-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/3744-71-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 3436 notepad.exe -
Processes:
bonifico.exebonifico.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features bonifico.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" bonifico.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" bonifico.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe -
Processes:
bonifico.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bonifico.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3924 696 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
bonifico.exebonifico.exeiexplore.exedescription pid process target process PID 500 set thread context of 2784 500 bonifico.exe bonifico.exe PID 2784 set thread context of 1420 2784 bonifico.exe iexplore.exe PID 1420 set thread context of 2256 1420 iexplore.exe iexplore.exe PID 1420 set thread context of 1676 1420 iexplore.exe iexplore.exe PID 1420 set thread context of 696 1420 iexplore.exe iexplore.exe PID 1420 set thread context of 3608 1420 iexplore.exe iexplore.exe PID 1420 set thread context of 3744 1420 iexplore.exe iexplore.exe PID 1420 set thread context of 3912 1420 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
bonifico.exepowershell.exebonifico.exeiexplore.exeiexplore.exepid process 500 bonifico.exe 500 bonifico.exe 500 bonifico.exe 4068 powershell.exe 4068 powershell.exe 4068 powershell.exe 2784 bonifico.exe 2784 bonifico.exe 2784 bonifico.exe 2784 bonifico.exe 2256 iexplore.exe 2256 iexplore.exe 3608 iexplore.exe 3608 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
bonifico.exepowershell.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 500 bonifico.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 1420 iexplore.exe Token: SeDebugPrivilege 2256 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
bonifico.exeiexplore.exepid process 2784 bonifico.exe 1420 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bonifico.exebonifico.exeiexplore.exedescription pid process target process PID 500 wrote to memory of 4068 500 bonifico.exe powershell.exe PID 500 wrote to memory of 4068 500 bonifico.exe powershell.exe PID 500 wrote to memory of 4068 500 bonifico.exe powershell.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 500 wrote to memory of 2784 500 bonifico.exe bonifico.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 2784 wrote to memory of 1420 2784 bonifico.exe iexplore.exe PID 1420 wrote to memory of 3436 1420 iexplore.exe notepad.exe PID 1420 wrote to memory of 3436 1420 iexplore.exe notepad.exe PID 1420 wrote to memory of 3436 1420 iexplore.exe notepad.exe PID 1420 wrote to memory of 3436 1420 iexplore.exe notepad.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 2256 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 1676 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 696 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3608 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe PID 1420 wrote to memory of 3744 1420 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
bonifico.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bonifico.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bonifico.exe"C:\Users\Admin\AppData\Local\Temp\bonifico.exe"1⤵
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\bonifico.exe"C:\Users\Admin\AppData\Local\Temp\bonifico.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\bonifico.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:3436 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto1.txt"4⤵PID:1676
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto2.txt"4⤵PID:696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 965⤵
- Program crash
PID:3924 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3608 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto3.txt"4⤵PID:3744
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\lswapmyto4.txt"4⤵PID:3912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84