Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18-09-2023 19:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe
Resource
win10v2004-20230915-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe
-
Size
795KB
-
MD5
102dfca73df9a539a34b886349365381
-
SHA1
35b90a9ae3dc136502102017c0488c5fc028eae1
-
SHA256
27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9
-
SHA512
4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316
-
SSDEEP
12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e
Malware Config
Extracted
xpertrat
3.0.10
STRIGIO
sandshoe.myfirewall.org:5344
I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4
Signatures
-
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe -
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2644-19-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/3064-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2252-37-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3064-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2252-37-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/2940-41-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe -
Processes:
resource yara_rule behavioral1/memory/2592-30-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2904-40-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe -
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exeSecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exeiexplore.exedescription pid process target process PID 1272 set thread context of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 2720 set thread context of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2644 set thread context of 2592 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 1244 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 3064 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 2220 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 2252 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 2904 2644 iexplore.exe iexplore.exe PID 2644 set thread context of 2940 2644 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exepid process 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 2644 iexplore.exe Token: SeDebugPrivilege 2592 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exeiexplore.exepid process 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe 2644 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exeSecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exeiexplore.exedescription pid process target process PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 1272 wrote to memory of 2720 1272 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2720 wrote to memory of 2644 2720 SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2592 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 1244 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 3064 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2220 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe PID 2644 wrote to memory of 2252 2644 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.32022.26428.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho1.txt"4⤵PID:1244
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:3064
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho2.txt"4⤵PID:2220
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho2.txt"4⤵PID:2252
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho3.txt"4⤵PID:2904
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\zurowdsho4.txt"4⤵PID:2940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84