Analysis

  • max time kernel
    130s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-09-2023 17:26

General

  • Target

    c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe

  • Size

    510KB

  • MD5

    2cb0027810b1ef32a2756804027c3436

  • SHA1

    56f8636adbf50d1265319f08d6872daff2b75815

  • SHA256

    c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46

  • SHA512

    6d805f59561eb3dd70f8c74d16439c767b58f67dffe0104decf662616c302de04e8795e67ba287b1837062a6ef6379961c915c0f29e70a8bb8bbdc85dd26a09d

  • SSDEEP

    12288:B35yabQ2GGAR0rdDfrb8RQMiPMO6Wq0s13O4BfhjAA3m8h:p5yR/GARuhfruQR7vsFOkjAAjh

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe
    "C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe
      "C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe"
      2⤵
        PID:552
      • C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe
        "C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:856
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\c24566c0745944cbc188bca73f43e78f9824a22f05089665e6e09f01294f5c46.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4316

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/856-13-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/856-27-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/856-16-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4316-20-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4880-8-0x0000000073190000-0x000000007387E000-memory.dmp
      Filesize

      6.9MB

    • memory/4880-11-0x0000000005B70000-0x0000000005B7C000-memory.dmp
      Filesize

      48KB

    • memory/4880-6-0x0000000005BE0000-0x0000000005C7C000-memory.dmp
      Filesize

      624KB

    • memory/4880-7-0x00000000059D0000-0x00000000059E2000-memory.dmp
      Filesize

      72KB

    • memory/4880-0-0x0000000000FC0000-0x0000000001046000-memory.dmp
      Filesize

      536KB

    • memory/4880-9-0x00000000033D0000-0x00000000033E0000-memory.dmp
      Filesize

      64KB

    • memory/4880-10-0x0000000005B60000-0x0000000005B68000-memory.dmp
      Filesize

      32KB

    • memory/4880-5-0x0000000005940000-0x000000000594A000-memory.dmp
      Filesize

      40KB

    • memory/4880-12-0x0000000006770000-0x00000000067DA000-memory.dmp
      Filesize

      424KB

    • memory/4880-4-0x00000000033D0000-0x00000000033E0000-memory.dmp
      Filesize

      64KB

    • memory/4880-3-0x00000000058A0000-0x0000000005932000-memory.dmp
      Filesize

      584KB

    • memory/4880-19-0x0000000073190000-0x000000007387E000-memory.dmp
      Filesize

      6.9MB

    • memory/4880-2-0x0000000005EF0000-0x00000000063EE000-memory.dmp
      Filesize

      5.0MB

    • memory/4880-1-0x0000000073190000-0x000000007387E000-memory.dmp
      Filesize

      6.9MB