Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 15:36

General

  • Target

    099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe

  • Size

    28KB

  • MD5

    13d84033f65345d8a87391ec0eb6b482

  • SHA1

    b6354b17def07e0ead0f90a30b50c9090e720e5f

  • SHA256

    099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18

  • SHA512

    5093353181b2c6cb0ec0c421e7e5b87e3e222fd6fb5e250bed960ebad1a0041be4e7ba412067e1c6d4eba6e1248c59022eef87c281346c507aa0ae8990fe285f

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:2054

sandshoe.myfirewall.org:4000

Mutex

C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe
    "C:\Users\Admin\AppData\Local\Temp\099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\timeout.exe
      timeout 5
      2⤵
      • Delays execution with timeout.exe
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe
      "C:\Users\Admin\AppData\Local\Temp\099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2172
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\099803578388c6f4a6a4904fdb0b8b8e77e7ee9c14eccbda79272baf92093e18.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 1724
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/648-1-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/648-3-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/648-5-0x0000000006BF0000-0x0000000006C29000-memory.dmp
    Filesize

    228KB

  • memory/648-6-0x0000000007130000-0x0000000007131000-memory.dmp
    Filesize

    4KB

  • memory/648-0-0x00000000730E0000-0x00000000737CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1336-12-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/1336-14-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/1336-13-0x0000000000401364-mapping.dmp
  • memory/2172-7-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2172-9-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2172-8-0x00000000004010B8-mapping.dmp
  • memory/2704-4-0x0000000000000000-mapping.dmp
  • memory/2716-15-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/2716-19-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB