Analysis

  • max time kernel
    18s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 17:40

General

  • Target

    a5523425c4a1ec48a104970e15e55978.exe

  • Size

    15KB

  • MD5

    a5523425c4a1ec48a104970e15e55978

  • SHA1

    43d820ee908bff37ed63dc8a13d8782637bd3203

  • SHA256

    1ca3cfc63c029b0d6a0d312cac86c5dc77e9efe86dd711a08e1f25d0ec62c366

  • SHA512

    67943d00181e9fe7f31c8ee1ac3acdbc252519732b920d0c4fb700d6eee7ae770ce33e75f07743b3d7536607a0a2e21727bb01703426e99202a7dec66cb5cee4

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
    "C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1776
    • C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
      "C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:472
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\a5523425c4a1ec48a104970e15e55978.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1148
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte1.txt"
          4⤵
            PID:872
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte1.txt"
            4⤵
              PID:1616
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte2.txt"
              4⤵
                PID:768
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte3.txt"
                4⤵
                  PID:1648
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte4.txt"
                  4⤵
                    PID:1620

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            7
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\egxrxorte4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/472-66-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/472-67-0x00000000004010B8-mapping.dmp
            • memory/572-73-0x0000000000600000-0x0000000000753000-memory.dmp
              Filesize

              1.3MB

            • memory/572-71-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/572-72-0x0000000000401364-mapping.dmp
            • memory/768-86-0x0000000000442F04-mapping.dmp
            • memory/768-85-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/872-81-0x0000000000411654-mapping.dmp
            • memory/1116-62-0x0000000004A80000-0x0000000004A81000-memory.dmp
              Filesize

              4KB

            • memory/1116-61-0x00000000767B1000-0x00000000767B3000-memory.dmp
              Filesize

              8KB

            • memory/1116-59-0x0000000000230000-0x0000000000231000-memory.dmp
              Filesize

              4KB

            • memory/1116-63-0x0000000000610000-0x000000000064F000-memory.dmp
              Filesize

              252KB

            • memory/1148-78-0x0000000000423BC0-mapping.dmp
            • memory/1148-77-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1616-82-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1616-83-0x0000000000411654-mapping.dmp
            • memory/1620-92-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1620-93-0x000000000040C2A8-mapping.dmp
            • memory/1648-90-0x0000000000413750-mapping.dmp
            • memory/1648-89-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1700-64-0x0000000000000000-mapping.dmp
            • memory/1776-65-0x0000000000000000-mapping.dmp