Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 06:24

General

  • Target

    49af0abba03a7d559171f378728e9bc7.exe

  • Size

    33KB

  • MD5

    49af0abba03a7d559171f378728e9bc7

  • SHA1

    7e6e1ccf693bb62f2a36119996583228a9e5c665

  • SHA256

    bc2a5e452669de43c4f4533c995b515bace2941ea5b45bb537085b204ee5d54b

  • SHA512

    d155349a6dae76775b26a96ec00a8dc860749eb46450c6dcc479303afa01325b1fb31b41c8adac3cbabb2b17c7b23a6768949a8bf5221c3edee0a25082e71a8f

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe
    "C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 3
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 15
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572
    • C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe
      C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1828
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:1768
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:936
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik1.txt"
          4⤵
            PID:1160
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik2.txt"
            4⤵
              PID:1348
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik3.txt"
              4⤵
                PID:1208
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik4.txt"
                4⤵
                  PID:1780

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik2.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\esfweooik4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            1de0ec79afb731fc5c3e01779780ba6f

            SHA1

            c9cc17361a855617bba0acb16c2faf765fba8843

            SHA256

            498fa6650256c04c0d916a3b01e1919132d7b0ee684edb5e634a6dbbeac64160

            SHA512

            5c98d6bf45a4237150bfc67d0841911ccd727c9f3649640d1c2634177b7f849bfdb352f34650bb3d3825423cda42d025171e5e33887f04b7237904c790d138a2

          • memory/288-73-0x00000000005E0000-0x0000000000733000-memory.dmp
            Filesize

            1.3MB

          • memory/288-72-0x0000000000401364-mapping.dmp
          • memory/288-71-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/572-62-0x0000000000000000-mapping.dmp
          • memory/936-79-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/936-80-0x0000000000423BC0-mapping.dmp
          • memory/1048-56-0x0000000004C30000-0x0000000004C31000-memory.dmp
            Filesize

            4KB

          • memory/1048-65-0x0000000000EE0000-0x0000000000F2F000-memory.dmp
            Filesize

            316KB

          • memory/1048-66-0x0000000000C50000-0x0000000000C80000-memory.dmp
            Filesize

            192KB

          • memory/1048-54-0x0000000001020000-0x0000000001021000-memory.dmp
            Filesize

            4KB

          • memory/1160-83-0x0000000000411654-mapping.dmp
          • memory/1160-82-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1208-90-0x0000000000413750-mapping.dmp
          • memory/1208-89-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1348-86-0x0000000000442F04-mapping.dmp
          • memory/1348-85-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1628-58-0x00000000755A1000-0x00000000755A3000-memory.dmp
            Filesize

            8KB

          • memory/1628-59-0x0000000002460000-0x00000000030AA000-memory.dmp
            Filesize

            12.3MB

          • memory/1628-60-0x0000000002460000-0x00000000030AA000-memory.dmp
            Filesize

            12.3MB

          • memory/1628-57-0x0000000000000000-mapping.dmp
          • memory/1628-61-0x0000000002460000-0x00000000030AA000-memory.dmp
            Filesize

            12.3MB

          • memory/1768-76-0x0000000000000000-mapping.dmp
          • memory/1780-92-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1780-93-0x000000000040C2A8-mapping.dmp
          • memory/1828-68-0x00000000004010B8-mapping.dmp
          • memory/1828-67-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB