Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 11:17

General

  • Target

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe

  • Size

    795KB

  • MD5

    102dfca73df9a539a34b886349365381

  • SHA1

    35b90a9ae3dc136502102017c0488c5fc028eae1

  • SHA256

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9

  • SHA512

    4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316

  • SSDEEP

    12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
    "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
      "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe"
      2⤵
      • UAC bypass
      • Windows security bypass
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2660
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2464

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2464-22-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/2660-16-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2660-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-29-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2660-8-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2660-10-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2660-12-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3044-2-0x0000000002150000-0x0000000002190000-memory.dmp
    Filesize

    256KB

  • memory/3044-6-0x00000000006C0000-0x00000000006CA000-memory.dmp
    Filesize

    40KB

  • memory/3044-7-0x000000000A420000-0x000000000A48C000-memory.dmp
    Filesize

    432KB

  • memory/3044-5-0x0000000002150000-0x0000000002190000-memory.dmp
    Filesize

    256KB

  • memory/3044-4-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-0-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-20-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-1-0x00000000000A0000-0x000000000016C000-memory.dmp
    Filesize

    816KB

  • memory/3044-3-0x0000000000690000-0x00000000006A8000-memory.dmp
    Filesize

    96KB