Analysis

  • max time kernel
    37s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-07-2021 13:22

General

  • Target

    d33732b691720be2cef97957e40bb69e.exe

  • Size

    733KB

  • MD5

    d33732b691720be2cef97957e40bb69e

  • SHA1

    32669f8f8867e02b2be54d3fd73850e77b39ff5f

  • SHA256

    c052755bf3cab34b18f346c176d9c20c296dd4010b818a424d763625eeb6ff92

  • SHA512

    ab39035ec471638c1e980f4e356e63b7ce8ec6f97f6379d150557cc21414183bf2ff8edd35f196d56f189ebd3fdf76411652c365388bcf54ec9b4a15a4a0d447

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

oklahama

C2

oklahama.ydns.eu:1307

Mutex

X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
    "C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:536
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:328
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg1.txt"
          4⤵
            PID:864
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg2.txt"
            4⤵
              PID:860
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg2.txt"
              4⤵
                PID:704
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg3.txt"
                4⤵
                  PID:1948
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg4.txt"
                  4⤵
                    PID:1540

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\akhalfckg4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/328-80-0x0000000000423BC0-mapping.dmp
            • memory/328-79-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/536-69-0x00000000004010B8-mapping.dmp
            • memory/536-68-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/704-87-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/704-88-0x0000000000442F04-mapping.dmp
            • memory/804-72-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/804-73-0x0000000000401364-mapping.dmp
            • memory/804-74-0x0000000000810000-0x0000000000963000-memory.dmp
              Filesize

              1.3MB

            • memory/804-78-0x00000000752F1000-0x00000000752F3000-memory.dmp
              Filesize

              8KB

            • memory/860-86-0x0000000000442F04-mapping.dmp
            • memory/864-82-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/864-83-0x0000000000411654-mapping.dmp
            • memory/1084-75-0x0000000005095000-0x00000000050A6000-memory.dmp
              Filesize

              68KB

            • memory/1084-61-0x0000000005090000-0x0000000005091000-memory.dmp
              Filesize

              4KB

            • memory/1084-67-0x0000000005000000-0x0000000005059000-memory.dmp
              Filesize

              356KB

            • memory/1084-62-0x0000000000BD0000-0x0000000000C28000-memory.dmp
              Filesize

              352KB

            • memory/1084-59-0x0000000000F90000-0x0000000000F91000-memory.dmp
              Filesize

              4KB

            • memory/1540-94-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1540-95-0x000000000040C2A8-mapping.dmp
            • memory/1948-91-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1948-92-0x0000000000413750-mapping.dmp