Analysis

  • max time kernel
    17s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    15-10-2020 11:57

General

  • Target

    11_07_2020 PO_INVOICE #3309247.exe

  • Size

    172KB

  • MD5

    ed21990ff9e29addfd9252f1ba0b30d4

  • SHA1

    1f34df7a5cd551dcb5ec24227fbd1a985cbbe4ef

  • SHA256

    8963180e8b2e7e51c5abd716e7a562ad010f663c41a38015ad2566231a7da9af

  • SHA512

    c22f99e61f7b823f412f5c5ad5173096c38aab57833ab2ac61a5a38b173cc97b154a7b90d0d94fa6844eb8c371057429ba22a63533fcf4487e3eb19c0291dc06

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:4000

Mutex

K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11_07_2020 PO_INVOICE #3309247.exe
    "C:\Users\Admin\AppData\Local\Temp\11_07_2020 PO_INVOICE #3309247.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:788
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      C:\Users\Admin\AppData\Local\Temp\11_07_2020 PO_INVOICE #3309247.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja0.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja1.txt"
        3⤵
          PID:3620
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 92
            4⤵
            • Program crash
            PID:3076
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja1.txt"
          3⤵
            PID:404
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja2.txt"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2288
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja3.txt"
            3⤵
              PID:2616
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja4.txt"
              3⤵
                PID:912

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\K8Q3I007-I4H2-R2V0-W0G8-T1Q3K5W771L5\yshitusja4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/404-16-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/404-14-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/404-15-0x0000000000411654-mapping.dmp
          • memory/912-27-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/912-26-0x000000000040C2A8-mapping.dmp
          • memory/912-25-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2288-19-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/2288-18-0x0000000000442F04-mapping.dmp
          • memory/2288-17-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/2616-23-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2616-21-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2616-22-0x0000000000413750-mapping.dmp
          • memory/2616-24-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2884-10-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2884-9-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2884-8-0x0000000000423BC0-mapping.dmp
          • memory/2884-7-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/3076-13-0x0000000004540000-0x0000000004541000-memory.dmp
            Filesize

            4KB

          • memory/3596-2-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/3596-4-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/3596-3-0x0000000000401364-mapping.dmp
          • memory/3620-12-0x0000000000411654-mapping.dmp