Analysis

  • max time kernel
    148s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-04-2021 14:03

General

  • Target

    d76c5a676e641b431ac0a9dded9c505d.exe

  • Size

    823KB

  • MD5

    d76c5a676e641b431ac0a9dded9c505d

  • SHA1

    62bc6251747312cc7307c2c49cf14d511d0bfcdd

  • SHA256

    d5325b0dfdd73327d48c0e069567ce843a68f10d7fe0301a74dad13d6422eee2

  • SHA512

    0c4c8206529fe1469476e2e51c01a6bf3d6a5444c223ed074925c324fe235214272d010ab42ce9478f2e31a7f7aff6d7eb885f569d7cc7ac67c27aa6c49b73c9

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

XXX

C2

kapasky-antivirus.firewall-gateway.net:2054

kapasky-antivirus.firewall-gateway.net:4000

Mutex

U4G3L113-M7Y0-X0M5-M3D5-U8C7U551Q8Q7

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 37 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 36 IoCs
  • Suspicious use of SetThreadContext 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
    "C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
      "{path}"
      2⤵
        PID:740
      • C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
        "{path}"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3352
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
          3⤵
            PID:904
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 24
              4⤵
              • Program crash
              PID:4036
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
            3⤵
              PID:3628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 24
                4⤵
                • Program crash
                PID:3012
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
              3⤵
                PID:1576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 24
                  4⤵
                  • Program crash
                  PID:2112
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                3⤵
                  PID:2292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 24
                    4⤵
                    • Program crash
                    PID:3852
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                  3⤵
                    PID:3828
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 24
                      4⤵
                      • Program crash
                      PID:3968
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                    3⤵
                      PID:744
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 24
                        4⤵
                        • Program crash
                        PID:3164
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                      3⤵
                        PID:3992
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 24
                          4⤵
                          • Program crash
                          PID:3664
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                        3⤵
                          PID:2584
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 24
                            4⤵
                            • Program crash
                            PID:488
                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                          3⤵
                            PID:3876
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 24
                              4⤵
                              • Program crash
                              PID:3336
                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                            C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                            3⤵
                              PID:1428
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 24
                                4⤵
                                • Program crash
                                PID:1760
                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                              C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                              3⤵
                                PID:936
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 24
                                  4⤵
                                  • Program crash
                                  PID:1944
                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                3⤵
                                  PID:3988
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 24
                                    4⤵
                                    • Program crash
                                    PID:216
                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                  C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                  3⤵
                                    PID:1388
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 24
                                      4⤵
                                      • Program crash
                                      PID:2460
                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                    C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                    3⤵
                                      PID:2144
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 24
                                        4⤵
                                        • Program crash
                                        PID:1800
                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                      C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                      3⤵
                                        PID:3316
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 24
                                          4⤵
                                          • Program crash
                                          PID:3404
                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                        C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                        3⤵
                                          PID:4004
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 24
                                            4⤵
                                            • Program crash
                                            PID:3596
                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                          C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                          3⤵
                                            PID:3704
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 24
                                              4⤵
                                              • Program crash
                                              PID:804
                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                            C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                            3⤵
                                              PID:740
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 24
                                                4⤵
                                                • Program crash
                                                PID:3396
                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                              3⤵
                                                PID:3136
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 24
                                                  4⤵
                                                  • Program crash
                                                  PID:1464
                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                3⤵
                                                  PID:2200
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 24
                                                    4⤵
                                                    • Program crash
                                                    PID:3012
                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                  C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                  3⤵
                                                    PID:2276
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 24
                                                      4⤵
                                                      • Program crash
                                                      PID:1552
                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                    3⤵
                                                    • Suspicious use of UnmapMainImage
                                                    PID:3844
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 24
                                                      4⤵
                                                      • Program crash
                                                      PID:4084
                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                    3⤵
                                                      PID:3464
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 24
                                                        4⤵
                                                        • Program crash
                                                        PID:684
                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                      3⤵
                                                        PID:3144
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 24
                                                          4⤵
                                                          • Program crash
                                                          PID:1140
                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                        3⤵
                                                          PID:3604
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 24
                                                            4⤵
                                                            • Program crash
                                                            PID:1376
                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                          C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                          3⤵
                                                            PID:1784
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 24
                                                              4⤵
                                                              • Program crash
                                                              PID:3956
                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                            C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                            3⤵
                                                              PID:3668
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 24
                                                                4⤵
                                                                • Program crash
                                                                PID:768
                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                              C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                              3⤵
                                                                PID:1648
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 24
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:2828
                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                3⤵
                                                                  PID:1664
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 24
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:2312
                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                  3⤵
                                                                    PID:184
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 24
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1244
                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                    3⤵
                                                                      PID:2364
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 24
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:1292
                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                      3⤵
                                                                        PID:2984
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 24
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:3500
                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                        3⤵
                                                                          PID:2808
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 24
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:1332
                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                          3⤵
                                                                            PID:3752
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 24
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:1108
                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                            3⤵
                                                                              PID:3692
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 24
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:500
                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\d76c5a676e641b431ac0a9dded9c505d.exe
                                                                              3⤵
                                                                                PID:2160
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 24
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:2212

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Privilege Escalation

                                                                          Bypass User Account Control

                                                                          1
                                                                          T1088

                                                                          Defense Evasion

                                                                          Bypass User Account Control

                                                                          1
                                                                          T1088

                                                                          Disabling Security Tools

                                                                          3
                                                                          T1089

                                                                          Modify Registry

                                                                          4
                                                                          T1112

                                                                          Discovery

                                                                          System Information Discovery

                                                                          1
                                                                          T1082

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • memory/184-188-0x0000000000401364-mapping.dmp
                                                                          • memory/740-164-0x0000000000401364-mapping.dmp
                                                                          • memory/744-140-0x0000000000401364-mapping.dmp
                                                                          • memory/904-129-0x0000000000401364-mapping.dmp
                                                                          • memory/904-128-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                            Filesize

                                                                            268KB

                                                                          • memory/936-150-0x0000000000401364-mapping.dmp
                                                                          • memory/1108-119-0x0000000005550000-0x0000000005A4E000-memory.dmp
                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/1108-122-0x0000000008D30000-0x0000000008DF4000-memory.dmp
                                                                            Filesize

                                                                            784KB

                                                                          • memory/1108-123-0x000000000B4D0000-0x000000000B547000-memory.dmp
                                                                            Filesize

                                                                            476KB

                                                                          • memory/1108-121-0x0000000008B00000-0x0000000008B01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1108-114-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1108-120-0x00000000059F0000-0x00000000059FE000-memory.dmp
                                                                            Filesize

                                                                            56KB

                                                                          • memory/1108-118-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1108-117-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1108-116-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1388-154-0x0000000000401364-mapping.dmp
                                                                          • memory/1428-148-0x0000000000401364-mapping.dmp
                                                                          • memory/1576-134-0x0000000000401364-mapping.dmp
                                                                          • memory/1648-184-0x0000000000401364-mapping.dmp
                                                                          • memory/1664-186-0x0000000000401364-mapping.dmp
                                                                          • memory/1784-180-0x0000000000401364-mapping.dmp
                                                                          • memory/2144-156-0x0000000000401364-mapping.dmp
                                                                          • memory/2160-200-0x0000000000401364-mapping.dmp
                                                                          • memory/2200-168-0x0000000000401364-mapping.dmp
                                                                          • memory/2276-170-0x0000000000401364-mapping.dmp
                                                                          • memory/2292-136-0x0000000000401364-mapping.dmp
                                                                          • memory/2364-190-0x0000000000401364-mapping.dmp
                                                                          • memory/2584-144-0x0000000000401364-mapping.dmp
                                                                          • memory/2808-194-0x0000000000401364-mapping.dmp
                                                                          • memory/2984-192-0x0000000000401364-mapping.dmp
                                                                          • memory/3136-166-0x0000000000401364-mapping.dmp
                                                                          • memory/3144-176-0x0000000000401364-mapping.dmp
                                                                          • memory/3316-158-0x0000000000401364-mapping.dmp
                                                                          • memory/3352-130-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/3352-124-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/3352-125-0x00000000004010B8-mapping.dmp
                                                                          • memory/3464-174-0x0000000000401364-mapping.dmp
                                                                          • memory/3604-178-0x0000000000401364-mapping.dmp
                                                                          • memory/3628-132-0x0000000000401364-mapping.dmp
                                                                          • memory/3668-182-0x0000000000401364-mapping.dmp
                                                                          • memory/3692-198-0x0000000000401364-mapping.dmp
                                                                          • memory/3704-162-0x0000000000401364-mapping.dmp
                                                                          • memory/3752-196-0x0000000000401364-mapping.dmp
                                                                          • memory/3828-138-0x0000000000401364-mapping.dmp
                                                                          • memory/3844-172-0x0000000000401364-mapping.dmp
                                                                          • memory/3876-146-0x0000000000401364-mapping.dmp
                                                                          • memory/3988-152-0x0000000000401364-mapping.dmp
                                                                          • memory/3992-142-0x0000000000401364-mapping.dmp
                                                                          • memory/4004-160-0x0000000000401364-mapping.dmp