Analysis

  • max time kernel
    35s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-07-2021 13:22

General

  • Target

    d33732b691720be2cef97957e40bb69e.exe

  • Size

    733KB

  • MD5

    d33732b691720be2cef97957e40bb69e

  • SHA1

    32669f8f8867e02b2be54d3fd73850e77b39ff5f

  • SHA256

    c052755bf3cab34b18f346c176d9c20c296dd4010b818a424d763625eeb6ff92

  • SHA512

    ab39035ec471638c1e980f4e356e63b7ce8ec6f97f6379d150557cc21414183bf2ff8edd35f196d56f189ebd3fdf76411652c365388bcf54ec9b4a15a4a0d447

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

oklahama

C2

oklahama.ydns.eu:1307

Mutex

X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 4 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
    "C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3568
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3212
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir1.txt"
          4⤵
            PID:2392
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir2.txt"
            4⤵
              PID:1656
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 92
                5⤵
                • Program crash
                PID:2680
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3208
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir3.txt"
              4⤵
                PID:4092
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 92
                  5⤵
                  • Program crash
                  PID:3464
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir3.txt"
                4⤵
                  PID:3896
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3896 -s 92
                    5⤵
                    • Program crash
                    PID:504
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir3.txt"
                  4⤵
                    PID:4084
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir4.txt"
                    4⤵
                      PID:3648
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 92
                        5⤵
                        • Program crash
                        PID:1052
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      /stext "C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir4.txt"
                      4⤵
                        PID:3928

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                2
                T1060

                Privilege Escalation

                Bypass User Account Control

                1
                T1088

                Defense Evasion

                Bypass User Account Control

                1
                T1088

                Disabling Security Tools

                3
                T1089

                Modify Registry

                6
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir2.txt
                  MD5

                  f94dc819ca773f1e3cb27abbc9e7fa27

                  SHA1

                  9a7700efadc5ea09ab288544ef1e3cd876255086

                  SHA256

                  a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                  SHA512

                  72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                • C:\Users\Admin\AppData\Roaming\X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2\ivhiumnir4.txt
                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • memory/1256-137-0x0000000003601000-0x00000000036FD000-memory.dmp
                  Filesize

                  1008KB

                • memory/1256-136-0x0000000003600000-0x0000000003753000-memory.dmp
                  Filesize

                  1.3MB

                • memory/1256-133-0x0000000000401364-mapping.dmp
                • memory/1256-132-0x0000000000400000-0x0000000000443000-memory.dmp
                  Filesize

                  268KB

                • memory/1656-150-0x0000000000442F04-mapping.dmp
                • memory/2208-120-0x0000000005CA0000-0x0000000005CF8000-memory.dmp
                  Filesize

                  352KB

                • memory/2208-127-0x0000000007E60000-0x0000000007EB9000-memory.dmp
                  Filesize

                  356KB

                • memory/2208-122-0x00000000074A0000-0x00000000074A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-121-0x00000000073C0000-0x00000000073C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-119-0x0000000005840000-0x0000000005D3E000-memory.dmp
                  Filesize

                  5.0MB

                • memory/2208-118-0x0000000005890000-0x0000000005891000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-117-0x00000000058E0000-0x00000000058E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-116-0x0000000005D40000-0x0000000005D41000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-114-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                  Filesize

                  4KB

                • memory/2392-145-0x0000000000400000-0x000000000041B000-memory.dmp
                  Filesize

                  108KB

                • memory/2392-146-0x0000000000411654-mapping.dmp
                • memory/3208-152-0x0000000000442F04-mapping.dmp
                • memory/3208-151-0x0000000000400000-0x0000000000459000-memory.dmp
                  Filesize

                  356KB

                • memory/3212-142-0x0000000000423BC0-mapping.dmp
                • memory/3212-141-0x0000000000400000-0x0000000000426000-memory.dmp
                  Filesize

                  152KB

                • memory/3568-138-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/3568-129-0x00000000004010B8-mapping.dmp
                • memory/3568-128-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/3648-165-0x000000000040C2A8-mapping.dmp
                • memory/3896-159-0x0000000000413750-mapping.dmp
                • memory/3928-167-0x000000000040C2A8-mapping.dmp
                • memory/3928-166-0x0000000000400000-0x0000000000415000-memory.dmp
                  Filesize

                  84KB

                • memory/4084-160-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/4084-161-0x0000000000413750-mapping.dmp
                • memory/4092-157-0x0000000000413750-mapping.dmp