Analysis

  • max time kernel
    106s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-10-2021 09:44

General

  • Target

    9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe

  • Size

    11KB

  • MD5

    b5793c6501fdaa272cb87931977d4aac

  • SHA1

    9b2395ad21e369ebdf743188aec19f32a56567ad

  • SHA256

    9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f

  • SHA512

    d66165ac1263e19a443298de27b2b74d776909cc3a30f280f951d7e561b5a628935168c931e3b74ea8e6d4567d8a34b6d42fa502842ddda9eb89704e745204f8

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe
    "C:\Users\Admin\AppData\Local\Temp\9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe
      C:\Users\Admin\AppData\Local\Temp\9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3984
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\9443d3d69b5e62fb2c944c1bc14b4d4ad21f3e0c70826b0d800e09eb9fb82d3f.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:3368
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd0.txt"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3916
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd1.txt"
          4⤵
            PID:2552
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 92
              5⤵
              • Program crash
              PID:2064
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd1.txt"
            4⤵
              PID:2172
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2384
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd3.txt"
              4⤵
                PID:2600
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd4.txt"
                4⤵
                  PID:2692

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\zsdlgsajd4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/1096-114-0x0000000000790000-0x0000000000791000-memory.dmp
            Filesize

            4KB

          • memory/1096-116-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
            Filesize

            4KB

          • memory/1096-678-0x0000000006100000-0x0000000006130000-memory.dmp
            Filesize

            192KB

          • memory/1096-677-0x0000000006030000-0x0000000006082000-memory.dmp
            Filesize

            328KB

          • memory/1268-552-0x000000000B060000-0x000000000B061000-memory.dmp
            Filesize

            4KB

          • memory/1268-123-0x0000000007492000-0x0000000007493000-memory.dmp
            Filesize

            4KB

          • memory/1268-125-0x0000000007910000-0x0000000007911000-memory.dmp
            Filesize

            4KB

          • memory/1268-126-0x0000000007980000-0x0000000007981000-memory.dmp
            Filesize

            4KB

          • memory/1268-127-0x0000000008200000-0x0000000008201000-memory.dmp
            Filesize

            4KB

          • memory/1268-128-0x0000000008610000-0x0000000008611000-memory.dmp
            Filesize

            4KB

          • memory/1268-129-0x0000000008A80000-0x0000000008A81000-memory.dmp
            Filesize

            4KB

          • memory/1268-130-0x00000000088A0000-0x00000000088A1000-memory.dmp
            Filesize

            4KB

          • memory/1268-138-0x00000000098F0000-0x0000000009923000-memory.dmp
            Filesize

            204KB

          • memory/1268-145-0x00000000098B0000-0x00000000098B1000-memory.dmp
            Filesize

            4KB

          • memory/1268-150-0x0000000009A20000-0x0000000009A21000-memory.dmp
            Filesize

            4KB

          • memory/1268-151-0x0000000009BE0000-0x0000000009BE1000-memory.dmp
            Filesize

            4KB

          • memory/1268-207-0x0000000007493000-0x0000000007494000-memory.dmp
            Filesize

            4KB

          • memory/1268-206-0x000000007F570000-0x000000007F571000-memory.dmp
            Filesize

            4KB

          • memory/1268-381-0x000000000B3A0000-0x000000000B3A1000-memory.dmp
            Filesize

            4KB

          • memory/1268-382-0x000000000AD40000-0x000000000AD41000-memory.dmp
            Filesize

            4KB

          • memory/1268-393-0x0000000009B70000-0x0000000009B71000-memory.dmp
            Filesize

            4KB

          • memory/1268-469-0x0000000009BB0000-0x0000000009BB1000-memory.dmp
            Filesize

            4KB

          • memory/1268-122-0x0000000007490000-0x0000000007491000-memory.dmp
            Filesize

            4KB

          • memory/1268-570-0x0000000009B80000-0x0000000009B81000-memory.dmp
            Filesize

            4KB

          • memory/1268-579-0x0000000007496000-0x0000000007498000-memory.dmp
            Filesize

            8KB

          • memory/1268-124-0x0000000007770000-0x0000000007771000-memory.dmp
            Filesize

            4KB

          • memory/1268-121-0x0000000007AD0000-0x0000000007AD1000-memory.dmp
            Filesize

            4KB

          • memory/1268-117-0x0000000000000000-mapping.dmp
          • memory/1268-120-0x0000000004E20000-0x0000000004E21000-memory.dmp
            Filesize

            4KB

          • memory/1808-683-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/1808-684-0x0000000000401364-mapping.dmp
          • memory/1808-687-0x0000000002EE0000-0x0000000003033000-memory.dmp
            Filesize

            1.3MB

          • memory/1808-688-0x0000000002EE1000-0x0000000002FDD000-memory.dmp
            Filesize

            1008KB

          • memory/2172-700-0x0000000000411654-mapping.dmp
          • memory/2172-699-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/2384-704-0x0000000000442F04-mapping.dmp
          • memory/2384-703-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/2552-698-0x0000000000411654-mapping.dmp
          • memory/2600-708-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2600-709-0x0000000000413750-mapping.dmp
          • memory/2692-712-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2692-713-0x000000000040C2A8-mapping.dmp
          • memory/3368-692-0x0000000000000000-mapping.dmp
          • memory/3916-694-0x0000000000423BC0-mapping.dmp
          • memory/3916-693-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/3984-690-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3984-680-0x00000000004010B8-mapping.dmp
          • memory/3984-679-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB