Analysis

  • max time kernel
    34s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    13-10-2020 06:48

General

  • Target

    PO_Quote#202010-13.exe

  • Size

    71KB

  • MD5

    64226fc60e7f0289a08997fbbba95bfd

  • SHA1

    05fbcb17ad8a8bdeadcf4d8b32352c32c2022473

  • SHA256

    031d0715451f6fda42db9d687361dbf4e516c5b78d59baea74d7c16395115a1b

  • SHA512

    3b723c1e450c5f2a43b83ff0f8ca4bc41dcde773fedd030a2f71a6321ddede7dc46954e2d3a2651a0764fcd6e82ba3b66f07b1043936b68b95e61ceb9cb8b039

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:4000

Mutex

K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:1796
    • C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1976
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:520
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl1.txt"
          4⤵
            PID:1372
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl2.txt"
            4⤵
              PID:1408
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl2.txt"
              4⤵
                PID:1188
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl3.txt"
                4⤵
                  PID:572
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl3.txt"
                  4⤵
                    PID:824
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl4.txt"
                    4⤵
                      PID:936
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 1504
                  2⤵
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2008

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              7
              T1112

              Install Root Certificate

              1
              T1130

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\fjzhpazxl4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/112-1-0x0000000000D10000-0x0000000000D11000-memory.dmp
                Filesize

                4KB

              • memory/112-4-0x00000000007A0000-0x00000000007DB000-memory.dmp
                Filesize

                236KB

              • memory/112-0-0x0000000074080000-0x000000007476E000-memory.dmp
                Filesize

                6.9MB

              • memory/520-22-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/520-21-0x0000000000423BC0-mapping.dmp
              • memory/520-20-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/520-23-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/572-34-0x0000000000413750-mapping.dmp
              • memory/824-37-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/824-35-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/824-36-0x0000000000413750-mapping.dmp
              • memory/824-38-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/936-39-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/936-40-0x000000000040C2A8-mapping.dmp
              • memory/936-41-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/1188-31-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/1188-29-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/1188-30-0x0000000000442F04-mapping.dmp
              • memory/1372-25-0x0000000000411654-mapping.dmp
              • memory/1372-26-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/1372-24-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/1408-28-0x0000000000442F04-mapping.dmp
              • memory/1796-3-0x0000000000000000-mapping.dmp
              • memory/1976-6-0x00000000004010B8-mapping.dmp
              • memory/1976-19-0x0000000002BB0000-0x0000000002BB4000-memory.dmp
                Filesize

                16KB

              • memory/1976-18-0x0000000000910000-0x0000000000914000-memory.dmp
                Filesize

                16KB

              • memory/1976-5-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/2008-17-0x00000000026A0000-0x00000000026B1000-memory.dmp
                Filesize

                68KB

              • memory/2008-11-0x0000000001D50000-0x0000000001D61000-memory.dmp
                Filesize

                68KB

              • memory/2008-10-0x0000000000000000-mapping.dmp
              • memory/2032-12-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/2032-13-0x0000000000401364-mapping.dmp
              • memory/2032-14-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB