Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-04-2021 17:52

General

  • Target

    gunzipped.exe

  • Size

    1.5MB

  • MD5

    bde5cc055efbc8779784a94811e3e5a5

  • SHA1

    629afe08ffe9d3660e7fd3918122af70fa49a5fd

  • SHA256

    21d8f3869dae855f7ddb202eca9bc170074ab405c7741cbd4ffb48960494234f

  • SHA512

    bc5dc3ed61fa9d00866219395a8ef6cb64ef8b7ee2ad20034b5840d5a7d92816bac22f61175eed75ee039a929eb7184a90c3ee480346249a508768c9f6cf15ff

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

sales

C2

79.134.225.117:5935

Mutex

V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
    "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
      "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1664
      • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
          /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1328
        • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
          /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc1.txt"
          4⤵
            PID:928
          • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
            /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc2.txt"
            4⤵
              PID:1876
            • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
              /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc3.txt"
              4⤵
                PID:1600
              • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
                /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc3.txt"
                4⤵
                  PID:1644
                • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
                  /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc4.txt"
                  4⤵
                    PID:1360

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\cywcyqclc4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/576-71-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/576-76-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/576-75-0x0000000075971000-0x0000000075973000-memory.dmp
              Filesize

              8KB

            • memory/576-72-0x0000000000401364-mapping.dmp
            • memory/928-82-0x0000000000411654-mapping.dmp
            • memory/928-84-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/928-81-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1328-77-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1328-78-0x0000000000423BC0-mapping.dmp
            • memory/1328-80-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1360-100-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1360-95-0x000000000040C2A8-mapping.dmp
            • memory/1360-94-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1600-90-0x0000000000413750-mapping.dmp
            • memory/1644-91-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1644-92-0x0000000000413750-mapping.dmp
            • memory/1644-99-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1664-66-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1664-67-0x00000000004010B8-mapping.dmp
            • memory/1676-63-0x0000000002130000-0x0000000002131000-memory.dmp
              Filesize

              4KB

            • memory/1676-60-0x0000000000A60000-0x0000000000A61000-memory.dmp
              Filesize

              4KB

            • memory/1676-64-0x0000000007330000-0x00000000073B2000-memory.dmp
              Filesize

              520KB

            • memory/1676-65-0x0000000004210000-0x000000000424E000-memory.dmp
              Filesize

              248KB

            • memory/1676-62-0x0000000000A50000-0x0000000000A56000-memory.dmp
              Filesize

              24KB

            • memory/1876-85-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1876-86-0x0000000000442F04-mapping.dmp
            • memory/1876-98-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB