Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
22-09-2021 07:07
Static task
static1
Behavioral task
behavioral1
Sample
49af0abba03a7d559171f378728e9bc7.exe
Resource
win7-en-20210920
General
-
Target
49af0abba03a7d559171f378728e9bc7.exe
-
Size
33KB
-
MD5
49af0abba03a7d559171f378728e9bc7
-
SHA1
7e6e1ccf693bb62f2a36119996583228a9e5c665
-
SHA256
bc2a5e452669de43c4f4533c995b515bace2941ea5b45bb537085b204ee5d54b
-
SHA512
d155349a6dae76775b26a96ec00a8dc860749eb46450c6dcc479303afa01325b1fb31b41c8adac3cbabb2b17c7b23a6768949a8bf5221c3edee0a25082e71a8f
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/680-72-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/976-75-0x0000000000401364-mapping.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 828 notepad.exe -
Processes:
49af0abba03a7d559171f378728e9bc7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 49af0abba03a7d559171f378728e9bc7.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
49af0abba03a7d559171f378728e9bc7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 49af0abba03a7d559171f378728e9bc7.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
49af0abba03a7d559171f378728e9bc7.exe49af0abba03a7d559171f378728e9bc7.exedescription pid process target process PID 1232 set thread context of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1500 set thread context of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 set thread context of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exe49af0abba03a7d559171f378728e9bc7.exe49af0abba03a7d559171f378728e9bc7.exepid process 1524 powershell.exe 1396 powershell.exe 1232 49af0abba03a7d559171f378728e9bc7.exe 1500 49af0abba03a7d559171f378728e9bc7.exe 1500 49af0abba03a7d559171f378728e9bc7.exe 1500 49af0abba03a7d559171f378728e9bc7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe49af0abba03a7d559171f378728e9bc7.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1232 49af0abba03a7d559171f378728e9bc7.exe Token: SeDebugPrivilege 976 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
49af0abba03a7d559171f378728e9bc7.exeiexplore.exepid process 1500 49af0abba03a7d559171f378728e9bc7.exe 976 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
49af0abba03a7d559171f378728e9bc7.exe49af0abba03a7d559171f378728e9bc7.exeiexplore.exedescription pid process target process PID 1232 wrote to memory of 1524 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1524 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1524 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1524 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1396 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1396 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1396 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1396 1232 49af0abba03a7d559171f378728e9bc7.exe powershell.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1232 wrote to memory of 1500 1232 49af0abba03a7d559171f378728e9bc7.exe 49af0abba03a7d559171f378728e9bc7.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 680 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 1500 wrote to memory of 976 1500 49af0abba03a7d559171f378728e9bc7.exe iexplore.exe PID 976 wrote to memory of 828 976 iexplore.exe notepad.exe PID 976 wrote to memory of 828 976 iexplore.exe notepad.exe PID 976 wrote to memory of 828 976 iexplore.exe notepad.exe PID 976 wrote to memory of 828 976 iexplore.exe notepad.exe PID 976 wrote to memory of 828 976 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
49af0abba03a7d559171f378728e9bc7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 49af0abba03a7d559171f378728e9bc7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe"C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 32⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 152⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exeC:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1500 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe3⤵PID:680
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\49af0abba03a7d559171f378728e9bc7.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:828
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5bbf05ec41efa8caf3e915e887a9fa53e
SHA132fc5249458bf5ca1fb8f2d109fedd2d003279af
SHA25668077b939eee6972f05b2947963d662fda5cc10e28bde6d26bb2a4989f6aeee1
SHA512421162865959e2ee6c55c892c1bf29b054ddfec36cfa55d9e6761f70601c06435068b3cc54274ceab692cc1d9e4f7925979655247bf670eabe415c7ff59c3fdd