Analysis

  • max time kernel
    108s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 15:05

General

  • Target

    d97e3dcbb6d173e9f0d3b76fbecdad0d.exe

  • Size

    799KB

  • MD5

    d97e3dcbb6d173e9f0d3b76fbecdad0d

  • SHA1

    e4a169cece454e23c0de2aa3bec30a08d1422e25

  • SHA256

    ad7352ddb27f165faa309916430d17aead69a6359f74d163c0c488bb551b3fb0

  • SHA512

    4a928ef2927822b7919b017f2c1b073a9c88c1adbd572fbf2ec66bb4933ea8642075678c0a32817b4ca529f9730fd0c3f4f43daa34dfa09a66faf1d86220ef3c

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
    "C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
      "{path}"
      2⤵
        PID:3596
      • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
        "{path}"
        2⤵
          PID:3760
        • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
          "{path}"
          2⤵
            PID:3756
          • C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
            "{path}"
            2⤵
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3472
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\d97e3dcbb6d173e9f0d3b76fbecdad0d.exe
              3⤵
              • Adds policy Run key to start application
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4080
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\kvsuymeow0.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1524
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\kvsuymeow1.txt"
                4⤵
                  PID:3872
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\kvsuymeow2.txt"
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2288
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\kvsuymeow3.txt"
                  4⤵
                    PID:3792
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 224
                      5⤵
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1992

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\kvsuymeow2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • memory/1524-138-0x0000000000423BC0-mapping.dmp
            • memory/1524-137-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/2288-146-0x0000000000442F04-mapping.dmp
            • memory/2288-145-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/3472-134-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3472-124-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3472-125-0x00000000004010B8-mapping.dmp
            • memory/3792-151-0x0000000000413750-mapping.dmp
            • memory/3872-142-0x0000000000411654-mapping.dmp
            • memory/3872-141-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/3944-121-0x00000000053D0000-0x00000000058CE000-memory.dmp
              Filesize

              5.0MB

            • memory/3944-123-0x000000000A010000-0x000000000A08D000-memory.dmp
              Filesize

              500KB

            • memory/3944-122-0x00000000078E0000-0x00000000079AA000-memory.dmp
              Filesize

              808KB

            • memory/3944-114-0x0000000000A90000-0x0000000000A91000-memory.dmp
              Filesize

              4KB

            • memory/3944-120-0x0000000005560000-0x000000000556E000-memory.dmp
              Filesize

              56KB

            • memory/3944-119-0x0000000007730000-0x0000000007731000-memory.dmp
              Filesize

              4KB

            • memory/3944-118-0x0000000005390000-0x0000000005391000-memory.dmp
              Filesize

              4KB

            • memory/3944-117-0x00000000053D0000-0x00000000053D1000-memory.dmp
              Filesize

              4KB

            • memory/3944-116-0x00000000058D0000-0x00000000058D1000-memory.dmp
              Filesize

              4KB

            • memory/4080-129-0x0000000000401364-mapping.dmp
            • memory/4080-132-0x0000000003400000-0x0000000003553000-memory.dmp
              Filesize

              1.3MB

            • memory/4080-133-0x0000000003401000-0x00000000034FD000-memory.dmp
              Filesize

              1008KB

            • memory/4080-128-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB