Analysis

  • max time kernel
    73s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 07:08

General

  • Target

    452ea764a4f629c9c4d6880aa215928a.exe

  • Size

    433KB

  • MD5

    452ea764a4f629c9c4d6880aa215928a

  • SHA1

    9b69fcd3856d302da2506e84f220b26dd926e061

  • SHA256

    e4b8184869d65a34fb9e0fb43d8b6c252cb153f7139485e3fde6d02cd6898242

  • SHA512

    c0898afc925e5a6099ca6ba8468aa6ef528b94f921036db0445dd5b2f575fbf4bb25994196fe4af387c43542720215b29422e241e6da172aad22c8824e2281a0

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\452ea764a4f629c9c4d6880aa215928a.exe
    "C:\Users\Admin\AppData\Local\Temp\452ea764a4f629c9c4d6880aa215928a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Users\Admin\AppData\Local\Temp\452ea764a4f629c9c4d6880aa215928a.exe
      C:\Users\Admin\AppData\Local\Temp\452ea764a4f629c9c4d6880aa215928a.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:964
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\452ea764a4f629c9c4d6880aa215928a.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:1572
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym0.txt"
          4⤵
            PID:856
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:576
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym1.txt"
            4⤵
              PID:912
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym2.txt"
              4⤵
                PID:1368
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym3.txt"
                4⤵
                  PID:1648
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym3.txt"
                  4⤵
                    PID:1784
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym4.txt"
                    4⤵
                      PID:1240

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\mqzahghym4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/576-74-0x0000000000423BC0-mapping.dmp
              • memory/576-73-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/612-57-0x0000000000420000-0x0000000000469000-memory.dmp
                Filesize

                292KB

              • memory/612-56-0x0000000000590000-0x0000000000591000-memory.dmp
                Filesize

                4KB

              • memory/612-58-0x00000000005D0000-0x0000000000600000-memory.dmp
                Filesize

                192KB

              • memory/612-54-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                Filesize

                4KB

              • memory/856-72-0x0000000000423BC0-mapping.dmp
              • memory/896-64-0x0000000000401364-mapping.dmp
              • memory/896-65-0x0000000000450000-0x00000000005A3000-memory.dmp
                Filesize

                1.3MB

              • memory/896-63-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/912-76-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/912-77-0x0000000000411654-mapping.dmp
              • memory/964-59-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/964-60-0x00000000004010B8-mapping.dmp
              • memory/1240-88-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/1240-89-0x000000000040C2A8-mapping.dmp
              • memory/1368-79-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/1368-80-0x0000000000442F04-mapping.dmp
              • memory/1572-69-0x0000000075651000-0x0000000075653000-memory.dmp
                Filesize

                8KB

              • memory/1572-68-0x0000000000000000-mapping.dmp
              • memory/1648-84-0x0000000000413750-mapping.dmp
              • memory/1784-85-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1784-86-0x0000000000413750-mapping.dmp