Analysis

  • max time kernel
    20s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    13-10-2020 06:48

General

  • Target

    PO_Quote#202010-13.exe

  • Size

    71KB

  • MD5

    64226fc60e7f0289a08997fbbba95bfd

  • SHA1

    05fbcb17ad8a8bdeadcf4d8b32352c32c2022473

  • SHA256

    031d0715451f6fda42db9d687361dbf4e516c5b78d59baea74d7c16395115a1b

  • SHA512

    3b723c1e450c5f2a43b83ff0f8ca4bc41dcde773fedd030a2f71a6321ddede7dc46954e2d3a2651a0764fcd6e82ba3b66f07b1043936b68b95e61ceb9cb8b039

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:4000

Mutex

K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:8
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\PO_Quote#202010-13.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3668
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe0.txt"
          4⤵
            PID:2756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 92
              5⤵
              • Program crash
              PID:2264
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe1.txt"
            4⤵
              PID:3268
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe2.txt"
              4⤵
                PID:1540
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 24
                  5⤵
                  • Program crash
                  PID:1584
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 36
                  5⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  PID:2332
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2100
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe3.txt"
                4⤵
                  PID:3872
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe4.txt"
                  4⤵
                    PID:1312
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 92
                      5⤵
                      • Program crash
                      PID:3924
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe4.txt"
                    4⤵
                      PID:2496
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1696
                  2⤵
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3808

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              6
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe2.txt
                MD5

                f94dc819ca773f1e3cb27abbc9e7fa27

                SHA1

                9a7700efadc5ea09ab288544ef1e3cd876255086

                SHA256

                a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                SHA512

                72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

              • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\ncutmmcxe4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/8-7-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/8-9-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/8-8-0x00000000004010B8-mapping.dmp
              • memory/1208-24-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1208-22-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1208-25-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1208-23-0x0000000000423BC0-mapping.dmp
              • memory/1312-42-0x000000000040C2A8-mapping.dmp
              • memory/1496-5-0x0000000005840000-0x000000000587B000-memory.dmp
                Filesize

                236KB

              • memory/1496-3-0x0000000004E60000-0x0000000004E61000-memory.dmp
                Filesize

                4KB

              • memory/1496-0-0x00000000738E0000-0x0000000073FCE000-memory.dmp
                Filesize

                6.9MB

              • memory/1496-6-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                Filesize

                4KB

              • memory/1496-1-0x0000000000630000-0x0000000000631000-memory.dmp
                Filesize

                4KB

              • memory/1540-30-0x0000000000442F04-mapping.dmp
              • memory/1584-31-0x0000000004490000-0x0000000004491000-memory.dmp
                Filesize

                4KB

              • memory/2100-35-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/2100-33-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/2100-34-0x0000000000442F04-mapping.dmp
              • memory/2264-21-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                Filesize

                4KB

              • memory/2332-32-0x0000000004700000-0x0000000004701000-memory.dmp
                Filesize

                4KB

              • memory/2496-44-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/2496-45-0x000000000040C2A8-mapping.dmp
              • memory/2496-46-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/2520-4-0x0000000000000000-mapping.dmp
              • memory/2756-20-0x0000000000423BC0-mapping.dmp
              • memory/3268-28-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3268-27-0x0000000000411654-mapping.dmp
              • memory/3268-26-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3668-12-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/3668-15-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/3668-13-0x0000000000401364-mapping.dmp
              • memory/3808-18-0x0000000005610000-0x0000000005611000-memory.dmp
                Filesize

                4KB

              • memory/3808-14-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                Filesize

                4KB

              • memory/3872-38-0x0000000000413750-mapping.dmp
              • memory/3872-39-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/3872-40-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/3872-37-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/3924-43-0x0000000004300000-0x0000000004301000-memory.dmp
                Filesize

                4KB