Analysis

  • max time kernel
    121s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 15:05

General

  • Target

    d97e3dcbb6d173e9f0d3b76fbecdad0d.exe

  • Size

    799KB

  • MD5

    d97e3dcbb6d173e9f0d3b76fbecdad0d

  • SHA1

    e4a169cece454e23c0de2aa3bec30a08d1422e25

  • SHA256

    ad7352ddb27f165faa309916430d17aead69a6359f74d163c0c488bb551b3fb0

  • SHA512

    4a928ef2927822b7919b017f2c1b073a9c88c1adbd572fbf2ec66bb4933ea8642075678c0a32817b4ca529f9730fd0c3f4f43daa34dfa09a66faf1d86220ef3c

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
    "C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
      "{path}"
      2⤵
        PID:680
      • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
        "{path}"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1448
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
          3⤵
            PID:1592
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
            3⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm0.txt"
              4⤵
                PID:2012
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm0.txt"
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:380
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm1.txt"
                4⤵
                  PID:1300
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm2.txt"
                  4⤵
                    PID:980
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm3.txt"
                    4⤵
                      PID:1552
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm4.txt"
                      4⤵
                        PID:524

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                2
                T1060

                Privilege Escalation

                Bypass User Account Control

                1
                T1088

                Defense Evasion

                Bypass User Account Control

                1
                T1088

                Disabling Security Tools

                3
                T1089

                Modify Registry

                6
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm2.txt
                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\ahidqdqtm4.txt
                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • memory/380-81-0x0000000000423BC0-mapping.dmp
                • memory/380-80-0x0000000000400000-0x0000000000426000-memory.dmp
                  Filesize

                  152KB

                • memory/524-94-0x000000000040C2A8-mapping.dmp
                • memory/524-93-0x0000000000400000-0x0000000000415000-memory.dmp
                  Filesize

                  84KB

                • memory/736-63-0x0000000005800000-0x00000000058CA000-memory.dmp
                  Filesize

                  808KB

                • memory/736-59-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                  Filesize

                  4KB

                • memory/736-64-0x0000000004E90000-0x0000000004F0D000-memory.dmp
                  Filesize

                  500KB

                • memory/736-62-0x0000000000450000-0x000000000045E000-memory.dmp
                  Filesize

                  56KB

                • memory/736-61-0x0000000004E50000-0x0000000004E51000-memory.dmp
                  Filesize

                  4KB

                • memory/980-87-0x0000000000442F04-mapping.dmp
                • memory/980-86-0x0000000000400000-0x0000000000459000-memory.dmp
                  Filesize

                  356KB

                • memory/1300-84-0x0000000000411654-mapping.dmp
                • memory/1300-83-0x0000000000400000-0x000000000041B000-memory.dmp
                  Filesize

                  108KB

                • memory/1448-66-0x00000000004010B8-mapping.dmp
                • memory/1448-65-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/1552-91-0x0000000000413750-mapping.dmp
                • memory/1552-90-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/1592-70-0x0000000000400000-0x0000000000443000-memory.dmp
                  Filesize

                  268KB

                • memory/1592-71-0x0000000000401364-mapping.dmp
                • memory/1688-77-0x0000000075891000-0x0000000075893000-memory.dmp
                  Filesize

                  8KB

                • memory/1688-74-0x0000000000730000-0x0000000000883000-memory.dmp
                  Filesize

                  1.3MB

                • memory/1688-73-0x0000000000401364-mapping.dmp
                • memory/2012-79-0x0000000000423BC0-mapping.dmp