Analysis

  • max time kernel
    112s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-04-2021 17:52

General

  • Target

    gunzipped.exe

  • Size

    1.5MB

  • MD5

    bde5cc055efbc8779784a94811e3e5a5

  • SHA1

    629afe08ffe9d3660e7fd3918122af70fa49a5fd

  • SHA256

    21d8f3869dae855f7ddb202eca9bc170074ab405c7741cbd4ffb48960494234f

  • SHA512

    bc5dc3ed61fa9d00866219395a8ef6cb64ef8b7ee2ad20034b5840d5a7d92816bac22f61175eed75ee039a929eb7184a90c3ee480346249a508768c9f6cf15ff

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

sales

C2

79.134.225.117:5935

Mutex

V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
    "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
      "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4036
      • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
          /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1580
        • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
          /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto1.txt"
          4⤵
            PID:1004
          • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
            /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto2.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:696
          • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
            /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto3.txt"
            4⤵
              PID:3792
            • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
              /stext "C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto4.txt"
              4⤵
                PID:2600

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Modify Registry

        6
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto2.txt
          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Roaming\V8V5U6A3-F774-P2N8-M6H6-L4M443J6G7A1\yuzogxvto4.txt
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/696-143-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/696-140-0x0000000000442F04-mapping.dmp
        • memory/696-139-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1004-137-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1004-142-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1004-138-0x0000000000411654-mapping.dmp
        • memory/1580-135-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1580-136-0x0000000000423BC0-mapping.dmp
        • memory/1580-141-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2600-151-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/2600-148-0x000000000040C2A8-mapping.dmp
        • memory/2600-147-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/3792-150-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/3792-146-0x0000000000413750-mapping.dmp
        • memory/3792-145-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/3876-120-0x0000000007360000-0x000000000785E000-memory.dmp
          Filesize

          5.0MB

        • memory/3876-118-0x0000000007360000-0x0000000007361000-memory.dmp
          Filesize

          4KB

        • memory/3876-122-0x00000000072B0000-0x00000000072B6000-memory.dmp
          Filesize

          24KB

        • memory/3876-121-0x00000000074D0000-0x00000000074D1000-memory.dmp
          Filesize

          4KB

        • memory/3876-124-0x0000000000DA0000-0x0000000000DDE000-memory.dmp
          Filesize

          248KB

        • memory/3876-114-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/3876-119-0x0000000004E70000-0x0000000004E71000-memory.dmp
          Filesize

          4KB

        • memory/3876-123-0x0000000007ED0000-0x0000000007F52000-memory.dmp
          Filesize

          520KB

        • memory/3876-117-0x0000000007860000-0x0000000007861000-memory.dmp
          Filesize

          4KB

        • memory/3876-116-0x00000000072C0000-0x00000000072C1000-memory.dmp
          Filesize

          4KB

        • memory/4036-133-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4036-126-0x00000000004010B8-mapping.dmp
        • memory/4036-125-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4060-134-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB

        • memory/4060-130-0x0000000000401364-mapping.dmp
        • memory/4060-129-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB