Analysis
-
max time kernel
71s -
max time network
135s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
08-09-2020 09:14
Static task
static1
Behavioral task
behavioral1
Sample
ExpertRat.exe
Resource
win7v200722
General
-
Target
ExpertRat.exe
-
Size
805KB
-
MD5
0ca753d4699587ff19e0cd5719edaff8
-
SHA1
d465c0b0f0d4aef7da057dcf5a9eefe5cf7e62ee
-
SHA256
08927d7955b1be7fd05d81a73057242117540094dda7cca1c162f3aea18c2854
-
SHA512
ba14ad1651c7b4aefcdec9096312c1ede3c9d11c82393d24c066da74d55f8a059be4ce3dcc1013fb0f06741cb1e2e8346d72860cf8d81214e9a0328ea7894567
Malware Config
Extracted
xpertrat
3.0.10
win
91.193.75.200:4726
N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0
Signatures
-
XpertRAT Core Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1120-58-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/1120-59-0x0000000000401364-mapping.dmp xpertrat behavioral1/memory/1120-60-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral1/memory/912-68-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1992-81-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe" iexplore.exe -
Processes:
resource yara_rule behavioral1/memory/912-65-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/912-67-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/912-68-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1992-78-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/memory/1992-80-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/memory/1992-81-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
ExpertRat.exeExpertRat.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features ExpertRat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ExpertRat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" ExpertRat.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Software\Microsoft\Windows\CurrentVersion\Run\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0 = "C:\\Users\\Admin\\AppData\\Roaming\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
ExpertRat.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ExpertRat.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
ExpertRat.exeExpertRat.exeiexplore.exedescription pid process target process PID 1036 set thread context of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1000 set thread context of 1120 1000 ExpertRat.exe iexplore.exe PID 1120 set thread context of 912 1120 iexplore.exe iexplore.exe PID 1120 set thread context of 1488 1120 iexplore.exe iexplore.exe PID 1120 set thread context of 1744 1120 iexplore.exe iexplore.exe PID 1120 set thread context of 1848 1120 iexplore.exe iexplore.exe PID 1120 set thread context of 1992 1120 iexplore.exe iexplore.exe PID 1120 set thread context of 1764 1120 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ExpertRat.exepowershell.exeExpertRat.exepid process 1036 ExpertRat.exe 1036 ExpertRat.exe 1312 powershell.exe 1312 powershell.exe 1000 ExpertRat.exe 1000 ExpertRat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ExpertRat.exepowershell.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1036 ExpertRat.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1120 iexplore.exe Token: SeDebugPrivilege 912 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ExpertRat.exeiexplore.exepid process 1000 ExpertRat.exe 1120 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ExpertRat.exeExpertRat.exeiexplore.exedescription pid process target process PID 1036 wrote to memory of 1312 1036 ExpertRat.exe powershell.exe PID 1036 wrote to memory of 1312 1036 ExpertRat.exe powershell.exe PID 1036 wrote to memory of 1312 1036 ExpertRat.exe powershell.exe PID 1036 wrote to memory of 1312 1036 ExpertRat.exe powershell.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1036 wrote to memory of 1000 1036 ExpertRat.exe ExpertRat.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1000 wrote to memory of 1120 1000 ExpertRat.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 912 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1488 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1744 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1848 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1992 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1992 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1992 1120 iexplore.exe iexplore.exe PID 1120 wrote to memory of 1992 1120 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ExpertRat.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ExpertRat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"1⤵
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1000 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\ExpertRat.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls1.txt"4⤵PID:1488
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls2.txt"4⤵PID:1744
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls2.txt"4⤵PID:1848
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls3.txt"4⤵PID:1992
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\zlqtbzxls4.txt"4⤵PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84