Analysis

  • max time kernel
    38s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 16:14

General

  • Target

    ES174028911-035110-sanlccjavap0004-1_pdf.exe

  • Size

    1.3MB

  • MD5

    a7433aeec10caba2de9978e0de200cc3

  • SHA1

    b5eb42feb127898ef72ad78ac039dd2e80dc0ab6

  • SHA256

    daf3291e47f8659d58a505b5ed585987018001e08827f3aff1ab0bb860bd5c80

  • SHA512

    c297fc86e40ac9654926eae90e00e03074f811968116de222e81df2760b41fee8b39bf1bff3f9466f7cf39eabd558462796009bc22c00696dac4d3771daa9503

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

xE

C2

79.134.225.99:6712

Mutex

Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ES174028911-035110-sanlccjavap0004-1_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ES174028911-035110-sanlccjavap0004-1_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Local\Temp\ES174028911-035110-sanlccjavap0004-1_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\ES174028911-035110-sanlccjavap0004-1_pdf.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3480
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\ES174028911-035110-sanlccjavap0004-1_pdf.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:3440
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw1.txt"
          4⤵
            PID:2324
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw2.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3840
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw3.txt"
            4⤵
              PID:2256
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw4.txt"
              4⤵
                PID:2220
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 92
                  5⤵
                  • Program crash
                  PID:900
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw4.txt"
                4⤵
                  PID:2076
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 92
                    5⤵
                    • Program crash
                    PID:2204
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw4.txt"
                  4⤵
                    PID:2388

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\Y550W6I4-W1O8-Y8D6-E6U5-B8X0R3E4K7S2\aoojdijtw4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/428-7-0x0000000007130000-0x000000000718A000-memory.dmp
              Filesize

              360KB

            • memory/428-4-0x00000000053A0000-0x00000000053A1000-memory.dmp
              Filesize

              4KB

            • memory/428-5-0x0000000005380000-0x0000000005381000-memory.dmp
              Filesize

              4KB

            • memory/428-6-0x0000000007710000-0x0000000007711000-memory.dmp
              Filesize

              4KB

            • memory/428-8-0x0000000007190000-0x0000000007191000-memory.dmp
              Filesize

              4KB

            • memory/428-9-0x0000000007800000-0x0000000007801000-memory.dmp
              Filesize

              4KB

            • memory/428-10-0x0000000007DF0000-0x0000000007E06000-memory.dmp
              Filesize

              88KB

            • memory/428-0-0x0000000073160000-0x000000007384E000-memory.dmp
              Filesize

              6.9MB

            • memory/428-3-0x0000000005980000-0x0000000005981000-memory.dmp
              Filesize

              4KB

            • memory/428-1-0x0000000000A00000-0x0000000000A01000-memory.dmp
              Filesize

              4KB

            • memory/900-39-0x0000000004730000-0x0000000004731000-memory.dmp
              Filesize

              4KB

            • memory/1308-17-0x0000000000401364-mapping.dmp
            • memory/1308-16-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1308-18-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/2076-41-0x000000000040C2A8-mapping.dmp
            • memory/2204-42-0x0000000004940000-0x0000000004941000-memory.dmp
              Filesize

              4KB

            • memory/2220-38-0x000000000040C2A8-mapping.dmp
            • memory/2256-34-0x0000000000413750-mapping.dmp
            • memory/2256-33-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2256-36-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2256-35-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2324-26-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/2324-28-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/2324-27-0x0000000000411654-mapping.dmp
            • memory/2388-43-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/2388-45-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/2388-44-0x000000000040C2A8-mapping.dmp
            • memory/3440-21-0x0000000000000000-mapping.dmp
            • memory/3480-11-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3480-13-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3480-12-0x00000000004010B8-mapping.dmp
            • memory/3840-31-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/3840-30-0x0000000000442F04-mapping.dmp
            • memory/3840-29-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/3880-25-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/3880-24-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/3880-23-0x0000000000423BC0-mapping.dmp
            • memory/3880-22-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB