Analysis

  • max time kernel
    130s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 15:04

General

  • Target

    cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe

  • Size

    604KB

  • MD5

    cb1ccbc5c88657e1f63a2cd3b1c240b6

  • SHA1

    f237f76e21cbe5edf11a33ba05265df25c665050

  • SHA256

    be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c

  • SHA512

    0a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298

  • SSDEEP

    12288:BYWAfDuHOXdZV8c5ZGdMc5aMWjrP8N3+Qk0Duy:BYWgTZScqpUP8NEA7

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe"
      2⤵
      • UAC bypass
      • Windows security bypass
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2356
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\cb1ccbc5c88657e1f63a2cd3b1c240b6_JC.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-16-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2356-12-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2356-29-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2356-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2356-8-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2356-10-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2652-22-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/2976-0-0x00000000109E0000-0x0000000010A7A000-memory.dmp
    Filesize

    616KB

  • memory/2976-6-0x00000000004D0000-0x00000000004DA000-memory.dmp
    Filesize

    40KB

  • memory/2976-4-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-5-0x0000000000630000-0x0000000000670000-memory.dmp
    Filesize

    256KB

  • memory/2976-7-0x0000000004DA0000-0x0000000004E0C000-memory.dmp
    Filesize

    432KB

  • memory/2976-3-0x00000000004B0000-0x00000000004C8000-memory.dmp
    Filesize

    96KB

  • memory/2976-1-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-20-0x00000000740F0000-0x00000000747DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-2-0x0000000000630000-0x0000000000670000-memory.dmp
    Filesize

    256KB