Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    12-10-2020 09:46

General

  • Target

    RFQ_PO_7645321875.exe

  • Size

    261KB

  • MD5

    870fdad769262715ea10aed9c9f724f4

  • SHA1

    ddb6654c1a408fb8e55b3b1d8506e7d1e4d54d6d

  • SHA256

    ff9d837e464eb07ad603c0b2ac0a35029117123c31570baeb61fca9a0242b493

  • SHA512

    a0227797adcceb27e12c7ef49b9eaa4a9814d85136e35a162b589dd3eccf8339b62cbec3f924fcf0cf317a55d068d393d66363c20cd0fcac86c3c3ad43e9f63d

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:4000

Mutex

K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:1276
    • C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe"
      2⤵
        PID:280
      • C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:316
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn1.txt"
            4⤵
              PID:1636
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn2.txt"
              4⤵
                PID:612
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn3.txt"
                4⤵
                  PID:688
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn4.txt"
                  4⤵
                    PID:304

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            7
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\uwsknmuqn4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/304-33-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/304-32-0x000000000040C2A8-mapping.dmp
            • memory/304-31-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/316-4-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/316-5-0x00000000004010B8-mapping.dmp
            • memory/316-20-0x0000000000340000-0x0000000000344000-memory.dmp
              Filesize

              16KB

            • memory/316-21-0x00000000029F0000-0x00000000029F4000-memory.dmp
              Filesize

              16KB

            • memory/612-25-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/612-24-0x0000000000442F04-mapping.dmp
            • memory/612-23-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/688-27-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/688-28-0x0000000000413750-mapping.dmp
            • memory/688-29-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/688-30-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1100-10-0x0000000000401364-mapping.dmp
            • memory/1100-11-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1100-9-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1276-2-0x0000000000000000-mapping.dmp
            • memory/1636-19-0x0000000000411654-mapping.dmp
            • memory/1636-18-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1636-22-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1692-17-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1692-14-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1692-15-0x0000000000423BC0-mapping.dmp
            • memory/1692-16-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1768-0-0x0000000074480000-0x0000000074B6E000-memory.dmp
              Filesize

              6.9MB

            • memory/1768-3-0x0000000000360000-0x0000000000399000-memory.dmp
              Filesize

              228KB

            • memory/1768-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
              Filesize

              4KB