Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    07-10-2021 12:07

General

  • Target

    4ef7b35bd9151fc5538c06ae79a0e2fc.exe

  • Size

    1.4MB

  • MD5

    4ef7b35bd9151fc5538c06ae79a0e2fc

  • SHA1

    c45198609f71e795ccc9e5a2ec1ad3162141da76

  • SHA256

    3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

  • SHA512

    aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe
    "C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe
      C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1228
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe
        3⤵
          PID:1640
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\4ef7b35bd9151fc5538c06ae79a0e2fc.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            4⤵
            • Deletes itself
            PID:1516
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1900
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch1.txt"
            4⤵
              PID:1004
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch2.txt"
              4⤵
                PID:1692
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch2.txt"
                4⤵
                  PID:1316
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch3.txt"
                  4⤵
                    PID:1752
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch4.txt"
                    4⤵
                      PID:752

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              6
              T1112

              Discovery

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\lhmfvknch4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                MD5

                757bd23ec0c2e45c354ff5027d8dce81

                SHA1

                4313b74cf76ed2e1c607a8daa15c7ce0858ec9a5

                SHA256

                9eed4d934ea459f9690c5c1232efd9c4d3eabc4d969850986e6af261c3662bc9

                SHA512

                73e8414501261d1fa52f12224766b6c223a911c45525a57f21fb1d1d5d84f5675d9346eb0f45c9307793f205752546b41c0aa168994b3c6943ae072f7ff27af4

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                MD5

                757bd23ec0c2e45c354ff5027d8dce81

                SHA1

                4313b74cf76ed2e1c607a8daa15c7ce0858ec9a5

                SHA256

                9eed4d934ea459f9690c5c1232efd9c4d3eabc4d969850986e6af261c3662bc9

                SHA512

                73e8414501261d1fa52f12224766b6c223a911c45525a57f21fb1d1d5d84f5675d9346eb0f45c9307793f205752546b41c0aa168994b3c6943ae072f7ff27af4

              • memory/752-100-0x000000000040C2A8-mapping.dmp
              • memory/752-99-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/1004-88-0x0000000000411654-mapping.dmp
              • memory/1004-87-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/1156-76-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/1156-78-0x00000000005B0000-0x0000000000703000-memory.dmp
                Filesize

                1.3MB

              • memory/1156-77-0x0000000000401364-mapping.dmp
              • memory/1216-64-0x0000000000000000-mapping.dmp
              • memory/1228-69-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/1228-70-0x00000000004010B8-mapping.dmp
              • memory/1316-92-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/1316-93-0x0000000000442F04-mapping.dmp
              • memory/1504-55-0x00000000751A1000-0x00000000751A3000-memory.dmp
                Filesize

                8KB

              • memory/1504-75-0x00000000051A0000-0x00000000051A1000-memory.dmp
                Filesize

                4KB

              • memory/1504-68-0x0000000000C40000-0x0000000000C70000-memory.dmp
                Filesize

                192KB

              • memory/1504-67-0x0000000005360000-0x000000000544A000-memory.dmp
                Filesize

                936KB

              • memory/1504-53-0x0000000001270000-0x0000000001271000-memory.dmp
                Filesize

                4KB

              • memory/1516-81-0x0000000000000000-mapping.dmp
              • memory/1600-61-0x0000000000000000-mapping.dmp
              • memory/1640-74-0x0000000000401364-mapping.dmp
              • memory/1660-60-0x00000000024F0000-0x000000000313A000-memory.dmp
                Filesize

                12.3MB

              • memory/1660-58-0x00000000024F0000-0x000000000313A000-memory.dmp
                Filesize

                12.3MB

              • memory/1660-59-0x00000000024F0000-0x000000000313A000-memory.dmp
                Filesize

                12.3MB

              • memory/1660-56-0x0000000000000000-mapping.dmp
              • memory/1692-91-0x0000000000442F04-mapping.dmp
              • memory/1752-96-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1752-97-0x0000000000413750-mapping.dmp
              • memory/1900-84-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1900-85-0x0000000000423BC0-mapping.dmp