Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-09-2021 15:48
Static task
static1
General
-
Target
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe
-
Size
292KB
-
MD5
f6200b9b9789794de4a8d78f4ae96d22
-
SHA1
1d18c71e7e4de5c6216653db5effba586345597c
-
SHA256
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a
-
SHA512
5fd2e93293bf2ebe5b68e747dbed842c2f4fcd74dce883ffa7daa6daf647e41f4b1926fdf2f05048b3024609ef6805fb2a6b501c92335ab37098dfb6d4defa72
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3800-513-0x0000000000401364-mapping.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2472 notepad.exe -
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1616 1336 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exedescription pid process target process PID 2348 set thread context of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 1008 set thread context of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 set thread context of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exe85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exepid process 3460 powershell.exe 2724 powershell.exe 3128 powershell.exe 3128 powershell.exe 3460 powershell.exe 2724 powershell.exe 2724 powershell.exe 3460 powershell.exe 3128 powershell.exe 1896 powershell.exe 1896 powershell.exe 1896 powershell.exe 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeIncreaseQuotaPrivilege 3128 powershell.exe Token: SeSecurityPrivilege 3128 powershell.exe Token: SeTakeOwnershipPrivilege 3128 powershell.exe Token: SeLoadDriverPrivilege 3128 powershell.exe Token: SeSystemProfilePrivilege 3128 powershell.exe Token: SeSystemtimePrivilege 3128 powershell.exe Token: SeProfSingleProcessPrivilege 3128 powershell.exe Token: SeIncBasePriorityPrivilege 3128 powershell.exe Token: SeCreatePagefilePrivilege 3128 powershell.exe Token: SeBackupPrivilege 3128 powershell.exe Token: SeRestorePrivilege 3128 powershell.exe Token: SeShutdownPrivilege 3128 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeSystemEnvironmentPrivilege 3128 powershell.exe Token: SeRemoteShutdownPrivilege 3128 powershell.exe Token: SeUndockPrivilege 3128 powershell.exe Token: SeManageVolumePrivilege 3128 powershell.exe Token: 33 3128 powershell.exe Token: 34 3128 powershell.exe Token: 35 3128 powershell.exe Token: 36 3128 powershell.exe Token: SeIncreaseQuotaPrivilege 3460 powershell.exe Token: SeSecurityPrivilege 3460 powershell.exe Token: SeTakeOwnershipPrivilege 3460 powershell.exe Token: SeLoadDriverPrivilege 3460 powershell.exe Token: SeSystemProfilePrivilege 3460 powershell.exe Token: SeSystemtimePrivilege 3460 powershell.exe Token: SeProfSingleProcessPrivilege 3460 powershell.exe Token: SeIncBasePriorityPrivilege 3460 powershell.exe Token: SeCreatePagefilePrivilege 3460 powershell.exe Token: SeBackupPrivilege 3460 powershell.exe Token: SeRestorePrivilege 3460 powershell.exe Token: SeShutdownPrivilege 3460 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeSystemEnvironmentPrivilege 3460 powershell.exe Token: SeRemoteShutdownPrivilege 3460 powershell.exe Token: SeUndockPrivilege 3460 powershell.exe Token: SeManageVolumePrivilege 3460 powershell.exe Token: 33 3460 powershell.exe Token: 34 3460 powershell.exe Token: 35 3460 powershell.exe Token: 36 3460 powershell.exe Token: SeIncreaseQuotaPrivilege 2724 powershell.exe Token: SeSecurityPrivilege 2724 powershell.exe Token: SeTakeOwnershipPrivilege 2724 powershell.exe Token: SeLoadDriverPrivilege 2724 powershell.exe Token: SeSystemProfilePrivilege 2724 powershell.exe Token: SeSystemtimePrivilege 2724 powershell.exe Token: SeProfSingleProcessPrivilege 2724 powershell.exe Token: SeIncBasePriorityPrivilege 2724 powershell.exe Token: SeCreatePagefilePrivilege 2724 powershell.exe Token: SeBackupPrivilege 2724 powershell.exe Token: SeRestorePrivilege 2724 powershell.exe Token: SeShutdownPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeSystemEnvironmentPrivilege 2724 powershell.exe Token: SeRemoteShutdownPrivilege 2724 powershell.exe Token: SeUndockPrivilege 2724 powershell.exe Token: SeManageVolumePrivilege 2724 powershell.exe Token: 33 2724 powershell.exe Token: 34 2724 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exeiexplore.exepid process 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 3800 iexplore.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exeiexplore.exedescription pid process target process PID 2348 wrote to memory of 3128 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 3128 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 3128 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 3460 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 3460 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 3460 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 2724 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 2724 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 2724 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 1896 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 1896 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 1896 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe powershell.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 2348 wrote to memory of 1008 2348 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 1336 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 1008 wrote to memory of 3800 1008 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe iexplore.exe PID 3800 wrote to memory of 2472 3800 iexplore.exe notepad.exe PID 3800 wrote to memory of 2472 3800 iexplore.exe notepad.exe PID 3800 wrote to memory of 2472 3800 iexplore.exe notepad.exe PID 3800 wrote to memory of 2472 3800 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe"C:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.facebook.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.twitter.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exeC:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1008 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe3⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 1004⤵
- Program crash
PID:1616 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\85f0af15d708b6a2ea67a30f2a858efc9f32af678a5633289c297f588443cd7a.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:2472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad6bde808bdc16964ad7a372e7b73cfd
SHA12194901b8e870a408b4aa4d0534d9df9c6060b9d
SHA2564025d9a34e53b11408497c52a42f477697c240c351e6ba44404fee866730a45b
SHA51257aad0c89654751afc3e8f71924a5a9de569e88c55f05b5cab18491960bc9d09ee7f7d106cea3c3ac09b8099efaff52fd47645f7e6869d0f06cee3d60d66a66f
-
MD5
517212a16fbab4b6cf90069cfeadc27f
SHA1755aafbaa6e73cdf728cb198e7d0af1623ed6459
SHA256dd3143f6dea807befafc7bac40a2aee4a52e8f09af9665e26569a2b7883eec88
SHA512dc20545e5b22185a060b918691406b8b070ec727298b76c7064c29047aa90054df95ad8433eebfddde8893bf501ee808bc3f0b7ecf00c8d30b161f83bce8de8e