Analysis
-
max time kernel
148s -
max time network
200s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
30-09-2021 08:52
Static task
static1
Behavioral task
behavioral1
Sample
EXCEL.exe
Resource
win7v20210408
General
-
Target
EXCEL.exe
-
Size
503KB
-
MD5
cb12b24b0f69225693168e9c35761a1b
-
SHA1
0f68f676d76e3546d7d625cdb14f0947c59beff5
-
SHA256
c830683f700f311fe3d533d849cf045b1cbed5ff76debaa6c3dd8f71c0daa535
-
SHA512
9d53b958b83d8599d0eb1ee4766f03a735cd557290921ded296513e34fd2886ff78382e9a1616613c566d0be9cd5c381fa4de6b86a921d0a33aac1c499d00c65
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1620-129-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/1620-130-0x0000000000401364-mapping.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1688 notepad.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" EXCEL.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
EXCEL.exeEXCEL.exedescription pid process target process PID 1636 set thread context of 1872 1636 EXCEL.exe EXCEL.exe PID 1872 set thread context of 1620 1872 EXCEL.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exeEXCEL.exeEXCEL.exepid process 1548 powershell.exe 1548 powershell.exe 1068 powershell.exe 1068 powershell.exe 1636 EXCEL.exe 1636 EXCEL.exe 1872 EXCEL.exe 1872 EXCEL.exe 1872 EXCEL.exe 1872 EXCEL.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
EXCEL.exepowershell.exepowershell.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1636 EXCEL.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1620 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
EXCEL.exeiexplore.exepid process 1872 EXCEL.exe 1620 iexplore.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
EXCEL.exeEXCEL.exeiexplore.exedescription pid process target process PID 1636 wrote to memory of 1548 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1548 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1548 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1548 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1068 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1068 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1068 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1068 1636 EXCEL.exe powershell.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1636 wrote to memory of 1872 1636 EXCEL.exe EXCEL.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1872 wrote to memory of 1620 1872 EXCEL.exe iexplore.exe PID 1620 wrote to memory of 1688 1620 iexplore.exe notepad.exe PID 1620 wrote to memory of 1688 1620 iexplore.exe notepad.exe PID 1620 wrote to memory of 1688 1620 iexplore.exe notepad.exe PID 1620 wrote to memory of 1688 1620 iexplore.exe notepad.exe PID 1620 wrote to memory of 1688 1620 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitch.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1872 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:1688
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5e4b816f968f28b6fd86d2f1ac41c72ff
SHA1bf747aa6e87e204e4d85fc6269828a1df443415f
SHA256f075ca9f95db4e6f4dc774678dc9537db18113c99a9f69e224528cbf2cde2019
SHA5127d001d2746f6e06bb4f62062031deca6442b5b90e3dd7fbc2e5ef30e1ba9c812920498e99ec005f9792085b95201ff32fdaab535eb89591d58f4788facf622fb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD54e409e3bfd554c743122358f77f903f3
SHA11b6b231f08d12c0087d17cea5a3a4d93635bc6a2
SHA256f10b5f083fd3d74485070907e814aff7fd9512c6833a24837881633cea0b854b
SHA512f944204349b32e8631ef96a6c9bc7dc802795d7418c55294881804fdbc2336d75da496a5db050bb3aca90ae5b2fd96fdb856d16542ec99c856c809fc825bdfdc