Analysis
-
max time kernel
130s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 15:04
Static task
static1
Behavioral task
behavioral1
Sample
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
-
Size
604KB
-
MD5
cb1ccbc5c88657e1f63a2cd3b1c240b6
-
SHA1
f237f76e21cbe5edf11a33ba05265df25c665050
-
SHA256
be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
-
SHA512
0a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
SSDEEP
12288:BYWAfDuHOXdZV8c5ZGdMc5aMWjrP8N3+Qk0Duy:BYWgTZScqpUP8NEA7
Malware Config
Extracted
xpertrat
3.0.10
STRIGIO
sandshoe.myfirewall.org:5344
I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4
Signatures
-
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe -
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2652-22-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe -
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe -
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.execb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription pid process target process PID 2976 set thread context of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2356 set thread context of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exepid process 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iexplore.exedescription pid process Token: SeDebugPrivilege 2652 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exeiexplore.exepid process 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe 2652 iexplore.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.execb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription pid process target process PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2976 wrote to memory of 2356 2976 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe PID 2356 wrote to memory of 2652 2356 cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2652
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2