Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
30-09-2021 08:52
Static task
static1
Behavioral task
behavioral1
Sample
EXCEL.exe
Resource
win7v20210408
General
-
Target
EXCEL.exe
-
Size
503KB
-
MD5
cb12b24b0f69225693168e9c35761a1b
-
SHA1
0f68f676d76e3546d7d625cdb14f0947c59beff5
-
SHA256
c830683f700f311fe3d533d849cf045b1cbed5ff76debaa6c3dd8f71c0daa535
-
SHA512
9d53b958b83d8599d0eb1ee4766f03a735cd557290921ded296513e34fd2886ff78382e9a1616613c566d0be9cd5c381fa4de6b86a921d0a33aac1c499d00c65
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3340-711-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral2/memory/3340-712-0x0000000000401364-mapping.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 672 notepad.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" EXCEL.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
EXCEL.exeEXCEL.exedescription pid process target process PID 532 set thread context of 3756 532 EXCEL.exe EXCEL.exe PID 3756 set thread context of 3340 3756 EXCEL.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exeEXCEL.exeEXCEL.exepid process 3956 powershell.exe 3956 powershell.exe 3956 powershell.exe 1496 powershell.exe 1496 powershell.exe 1496 powershell.exe 532 EXCEL.exe 532 EXCEL.exe 3756 EXCEL.exe 3756 EXCEL.exe 3756 EXCEL.exe 3756 EXCEL.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
EXCEL.exepowershell.exedescription pid process Token: SeDebugPrivilege 532 EXCEL.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeIncreaseQuotaPrivilege 3956 powershell.exe Token: SeSecurityPrivilege 3956 powershell.exe Token: SeTakeOwnershipPrivilege 3956 powershell.exe Token: SeLoadDriverPrivilege 3956 powershell.exe Token: SeSystemProfilePrivilege 3956 powershell.exe Token: SeSystemtimePrivilege 3956 powershell.exe Token: SeProfSingleProcessPrivilege 3956 powershell.exe Token: SeIncBasePriorityPrivilege 3956 powershell.exe Token: SeCreatePagefilePrivilege 3956 powershell.exe Token: SeBackupPrivilege 3956 powershell.exe Token: SeRestorePrivilege 3956 powershell.exe Token: SeShutdownPrivilege 3956 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeSystemEnvironmentPrivilege 3956 powershell.exe Token: SeRemoteShutdownPrivilege 3956 powershell.exe Token: SeUndockPrivilege 3956 powershell.exe Token: SeManageVolumePrivilege 3956 powershell.exe Token: 33 3956 powershell.exe Token: 34 3956 powershell.exe Token: 35 3956 powershell.exe Token: 36 3956 powershell.exe Token: SeIncreaseQuotaPrivilege 3956 powershell.exe Token: SeSecurityPrivilege 3956 powershell.exe Token: SeTakeOwnershipPrivilege 3956 powershell.exe Token: SeLoadDriverPrivilege 3956 powershell.exe Token: SeSystemProfilePrivilege 3956 powershell.exe Token: SeSystemtimePrivilege 3956 powershell.exe Token: SeProfSingleProcessPrivilege 3956 powershell.exe Token: SeIncBasePriorityPrivilege 3956 powershell.exe Token: SeCreatePagefilePrivilege 3956 powershell.exe Token: SeBackupPrivilege 3956 powershell.exe Token: SeRestorePrivilege 3956 powershell.exe Token: SeShutdownPrivilege 3956 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeSystemEnvironmentPrivilege 3956 powershell.exe Token: SeRemoteShutdownPrivilege 3956 powershell.exe Token: SeUndockPrivilege 3956 powershell.exe Token: SeManageVolumePrivilege 3956 powershell.exe Token: 33 3956 powershell.exe Token: 34 3956 powershell.exe Token: 35 3956 powershell.exe Token: 36 3956 powershell.exe Token: SeIncreaseQuotaPrivilege 3956 powershell.exe Token: SeSecurityPrivilege 3956 powershell.exe Token: SeTakeOwnershipPrivilege 3956 powershell.exe Token: SeLoadDriverPrivilege 3956 powershell.exe Token: SeSystemProfilePrivilege 3956 powershell.exe Token: SeSystemtimePrivilege 3956 powershell.exe Token: SeProfSingleProcessPrivilege 3956 powershell.exe Token: SeIncBasePriorityPrivilege 3956 powershell.exe Token: SeCreatePagefilePrivilege 3956 powershell.exe Token: SeBackupPrivilege 3956 powershell.exe Token: SeRestorePrivilege 3956 powershell.exe Token: SeShutdownPrivilege 3956 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeSystemEnvironmentPrivilege 3956 powershell.exe Token: SeRemoteShutdownPrivilege 3956 powershell.exe Token: SeUndockPrivilege 3956 powershell.exe Token: SeManageVolumePrivilege 3956 powershell.exe Token: 33 3956 powershell.exe Token: 34 3956 powershell.exe Token: 35 3956 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
EXCEL.exeiexplore.exepid process 3756 EXCEL.exe 3340 iexplore.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
EXCEL.exeEXCEL.exeiexplore.exedescription pid process target process PID 532 wrote to memory of 3956 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 3956 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 3956 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 1496 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 1496 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 1496 532 EXCEL.exe powershell.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 532 wrote to memory of 3756 532 EXCEL.exe EXCEL.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3756 wrote to memory of 3340 3756 EXCEL.exe iexplore.exe PID 3340 wrote to memory of 672 3340 iexplore.exe notepad.exe PID 3340 wrote to memory of 672 3340 iexplore.exe notepad.exe PID 3340 wrote to memory of 672 3340 iexplore.exe notepad.exe PID 3340 wrote to memory of 672 3340 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitch.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- Suspicious behavior: EnumeratesProcesses
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3756 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:672
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1712dab0a1bf4e9e3ff666b9c431550d
SHA134d1dec8fa95f62c72cb3f92a22c13ad9eece10f
SHA2567184a35390c8d6549ef4ddf2909c8fc3446572229bb1788fe178332d80ebfa97
SHA5126ae29c37c11c851ed337afee3c3ad654593063e76df88a6974933e449ac8d86bfa005b9bf2e0ee29aad4647b8f8f32ac753587077fd745424be7f9765688e7b7
-
MD5
1c33ff599b382b705675229c91fc2f99
SHA1c20086746c14c5d57be9a3df47bd75fa77abe7e0
SHA256d46b6790776328125154bb8231deafcc7786911bea48fbcd2742c05fa1c4da0a
SHA5125b975f6b0d5407d8d43975c0fd0c26ecb155f6ee9b7416e39478f84e97deea590d1eb0cf2a972adcf96eba6745fdef472f6fcf51d85cd53c2da9b4c550ee413c
-
MD5
a7506cea827185b95f9226a4fccd5995
SHA13809a3faf71e262625f13356f00ad4c698ffc356
SHA2562a37c39a0af22d9d6d9eab1d94ff747d30664a9a65b8c5e3b30ff34ad898aca1
SHA512f8b1ff013154068ba9f6816a7d215b01eb78adc29e71021a1566309d4b9c8c874bcc0643c224332173d7e7a8d902d000feb894ac8dab79b0499cb9a8d295662f