Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    12-10-2020 09:46

General

  • Target

    RFQ_PO_7645321875.exe

  • Size

    261KB

  • MD5

    870fdad769262715ea10aed9c9f724f4

  • SHA1

    ddb6654c1a408fb8e55b3b1d8506e7d1e4d54d6d

  • SHA256

    ff9d837e464eb07ad603c0b2ac0a35029117123c31570baeb61fca9a0242b493

  • SHA512

    a0227797adcceb27e12c7ef49b9eaa4a9814d85136e35a162b589dd3eccf8339b62cbec3f924fcf0cf317a55d068d393d66363c20cd0fcac86c3c3ad43e9f63d

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:4000

Mutex

K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3404
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\RFQ_PO_7645321875.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3604
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:932
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz1.txt"
          4⤵
            PID:2160
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz2.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1368
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz3.txt"
            4⤵
              PID:1216
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz4.txt"
              4⤵
                PID:2068
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 1840
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3688

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Modify Registry

        6
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz2.txt
          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\oovmyeysz4.txt
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/932-20-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/932-23-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/932-22-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/932-21-0x0000000000423BC0-mapping.dmp
        • memory/1216-34-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/1216-33-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/1216-32-0x0000000000413750-mapping.dmp
        • memory/1216-31-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/1368-28-0x0000000000442F04-mapping.dmp
        • memory/1368-29-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1368-27-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/2068-37-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/2068-36-0x000000000040C2A8-mapping.dmp
        • memory/2068-35-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/2160-24-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2160-26-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2160-25-0x0000000000411654-mapping.dmp
        • memory/3056-6-0x0000000000000000-mapping.dmp
        • memory/3404-9-0x00000000004010B8-mapping.dmp
        • memory/3404-8-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3404-10-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3604-13-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/3604-14-0x0000000000401364-mapping.dmp
        • memory/3604-15-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/3688-18-0x0000000005120000-0x0000000005121000-memory.dmp
          Filesize

          4KB

        • memory/3688-19-0x0000000005760000-0x0000000005761000-memory.dmp
          Filesize

          4KB

        • memory/3952-5-0x0000000007D00000-0x0000000007D01000-memory.dmp
          Filesize

          4KB

        • memory/3952-3-0x0000000005950000-0x0000000005951000-memory.dmp
          Filesize

          4KB

        • memory/3952-2-0x0000000005D70000-0x0000000005D71000-memory.dmp
          Filesize

          4KB

        • memory/3952-4-0x0000000005910000-0x0000000005911000-memory.dmp
          Filesize

          4KB

        • memory/3952-7-0x0000000001710000-0x0000000001749000-memory.dmp
          Filesize

          228KB

        • memory/3952-0-0x0000000073270000-0x000000007395E000-memory.dmp
          Filesize

          6.9MB

        • memory/3952-1-0x0000000000F90000-0x0000000000F91000-memory.dmp
          Filesize

          4KB