Analysis

  • max time kernel
    92s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 18:06

General

  • Target

    09fefe8f2d0e20847f08ebd26e29741f.exe

  • Size

    752KB

  • MD5

    09fefe8f2d0e20847f08ebd26e29741f

  • SHA1

    235393276d1b017e89acf3c891056e2fbe759f2b

  • SHA256

    f74ab1efa874c19f32108d0719951e9b2a6ab0bb9f9b66c53145e75efec1684b

  • SHA512

    6276bdda653057ff61a1dd73c74f87aed96617df36289beb3e0d89a11c1c46f2f55d8a6e5ef551c1b129967c185bc74cddf981b3fc8d468c927c667bb30b10cd

  • SSDEEP

    12288:6ymn0lWxMzIHREJVk/bq4izoW/m7Ar+oxpjijYtxJ2uw7qVLF7QRbiGMTYRQ:bm0lWxMiQW/O4ue7G+upl1wGVLF7XGMZ

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

sales

C2

103.212.81.159:5134

Mutex

P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe
    "C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tQcdUx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tQcdUx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE11C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe
      "C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe"
      2⤵
      • UAC bypass
      • Windows security bypass
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:912
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\09fefe8f2d0e20847f08ebd26e29741f.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1944
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg1.txt"
          4⤵
            PID:1084
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg1.txt"
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:1248
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg2.txt"
            4⤵
              PID:1028
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg3.txt"
              4⤵
                PID:2032
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg4.txt"
                4⤵
                  PID:1972

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Scheduled Task

          1
          T1053

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmpE11C.tmp
            Filesize

            1KB

            MD5

            5af1e8586f6788ad478e9321bd4fd6d3

            SHA1

            2895de8b8126a981f6325d0ebc3374fbc0dab6f5

            SHA256

            673909130d42e1506e701d2941164e86e1e9bb8ac24d5f5aa65f730b63c936c1

            SHA512

            07c8ec5bdb3f7be7f0cffe275351b926dc5ea59a58d7761f419b63407f144bdf1ade753b8145af1f57cf277a841e469904caee7e4c0227064f60ccb6ba689b2d

          • C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6.exe
            Filesize

            752KB

            MD5

            09fefe8f2d0e20847f08ebd26e29741f

            SHA1

            235393276d1b017e89acf3c891056e2fbe759f2b

            SHA256

            f74ab1efa874c19f32108d0719951e9b2a6ab0bb9f9b66c53145e75efec1684b

            SHA512

            6276bdda653057ff61a1dd73c74f87aed96617df36289beb3e0d89a11c1c46f2f55d8a6e5ef551c1b129967c185bc74cddf981b3fc8d468c927c667bb30b10cd

          • C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg2.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\P0U4N118-N5L3-W331-B1K0-Y2V3O6B8B2Q6\gtmatokgg4.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/540-79-0x0000000001F20000-0x0000000001F60000-memory.dmp
            Filesize

            256KB

          • memory/540-80-0x0000000001F20000-0x0000000001F60000-memory.dmp
            Filesize

            256KB

          • memory/912-70-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/912-78-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/912-66-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/912-67-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/912-68-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/912-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/912-87-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/932-58-0x0000000000440000-0x000000000044C000-memory.dmp
            Filesize

            48KB

          • memory/932-59-0x0000000005B90000-0x0000000005BFC000-memory.dmp
            Filesize

            432KB

          • memory/932-65-0x0000000004D20000-0x0000000004D54000-memory.dmp
            Filesize

            208KB

          • memory/932-57-0x0000000004D90000-0x0000000004DD0000-memory.dmp
            Filesize

            256KB

          • memory/932-54-0x0000000000D00000-0x0000000000DC2000-memory.dmp
            Filesize

            776KB

          • memory/932-56-0x0000000000430000-0x0000000000442000-memory.dmp
            Filesize

            72KB

          • memory/932-55-0x0000000004D90000-0x0000000004DD0000-memory.dmp
            Filesize

            256KB

          • memory/1028-97-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1248-96-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1508-77-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/1944-94-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/1972-101-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2032-100-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB