Analysis

  • max time kernel
    79s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    08-09-2020 09:14

General

  • Target

    ExpertRat.exe

  • Size

    805KB

  • MD5

    0ca753d4699587ff19e0cd5719edaff8

  • SHA1

    d465c0b0f0d4aef7da057dcf5a9eefe5cf7e62ee

  • SHA256

    08927d7955b1be7fd05d81a73057242117540094dda7cca1c162f3aea18c2854

  • SHA512

    ba14ad1651c7b4aefcdec9096312c1ede3c9d11c82393d24c066da74d55f8a059be4ce3dcc1013fb0f06741cb1e2e8346d72860cf8d81214e9a0328ea7894567

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

win

C2

91.193.75.200:4726

Mutex

N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe
    "C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"
    1⤵
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3220
    • C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe
      "C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3408
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\ExpertRat.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws0.txt"
          4⤵
            PID:2136
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 96
              5⤵
              • Program crash
              PID:856
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:968
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws1.txt"
            4⤵
              PID:3752
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1864
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws3.txt"
              4⤵
                PID:1980
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws4.txt"
                4⤵
                  PID:3116
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
            1⤵
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:396

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          7
          T1112

          Disabling Security Tools

          4
          T1089

          Bypass User Account Control

          1
          T1088

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\N3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0\iiberrnws4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/584-13-0x00000000057B0000-0x00000000057B1000-memory.dmp
            Filesize

            4KB

          • memory/584-4-0x0000000005810000-0x0000000005811000-memory.dmp
            Filesize

            4KB

          • memory/584-7-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
            Filesize

            4KB

          • memory/584-10-0x00000000058B0000-0x00000000058B1000-memory.dmp
            Filesize

            4KB

          • memory/584-3-0x00000000078F0000-0x0000000007950000-memory.dmp
            Filesize

            384KB

          • memory/584-14-0x0000000005A70000-0x0000000005A71000-memory.dmp
            Filesize

            4KB

          • memory/584-15-0x00000000057E0000-0x00000000057F0000-memory.dmp
            Filesize

            64KB

          • memory/584-16-0x00000000063B0000-0x00000000063FC000-memory.dmp
            Filesize

            304KB

          • memory/584-17-0x0000000005800000-0x0000000005802000-memory.dmp
            Filesize

            8KB

          • memory/584-18-0x0000000006430000-0x0000000006460000-memory.dmp
            Filesize

            192KB

          • memory/584-0-0x0000000073DB0000-0x000000007449E000-memory.dmp
            Filesize

            6.9MB

          • memory/584-1-0x0000000000B80000-0x0000000000B81000-memory.dmp
            Filesize

            4KB

          • memory/856-57-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
            Filesize

            4KB

          • memory/968-59-0x0000000000423BC0-mapping.dmp
          • memory/968-61-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/968-60-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/968-58-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/1864-65-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1864-66-0x0000000000442F04-mapping.dmp
          • memory/1864-67-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1980-71-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1980-70-0x0000000000413750-mapping.dmp
          • memory/1980-69-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1980-72-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2136-56-0x0000000000423BC0-mapping.dmp
          • memory/3116-73-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3116-74-0x000000000040C2A8-mapping.dmp
          • memory/3116-75-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3220-31-0x0000000009AD0000-0x0000000009B03000-memory.dmp
            Filesize

            204KB

          • memory/3220-22-0x0000000007B80000-0x0000000007B81000-memory.dmp
            Filesize

            4KB

          • memory/3220-41-0x0000000007690000-0x0000000007691000-memory.dmp
            Filesize

            4KB

          • memory/3220-43-0x0000000007680000-0x0000000007681000-memory.dmp
            Filesize

            4KB

          • memory/3220-19-0x0000000000000000-mapping.dmp
          • memory/3220-39-0x0000000009C10000-0x0000000009C11000-memory.dmp
            Filesize

            4KB

          • memory/3220-20-0x0000000073DB0000-0x000000007449E000-memory.dmp
            Filesize

            6.9MB

          • memory/3220-21-0x0000000005000000-0x0000000005001000-memory.dmp
            Filesize

            4KB

          • memory/3220-40-0x0000000009DD0000-0x0000000009DD1000-memory.dmp
            Filesize

            4KB

          • memory/3220-23-0x00000000082B0000-0x00000000082B1000-memory.dmp
            Filesize

            4KB

          • memory/3220-24-0x00000000082E0000-0x00000000082E1000-memory.dmp
            Filesize

            4KB

          • memory/3220-38-0x0000000009AB0000-0x0000000009AB1000-memory.dmp
            Filesize

            4KB

          • memory/3220-29-0x0000000008C30000-0x0000000008C31000-memory.dmp
            Filesize

            4KB

          • memory/3220-28-0x0000000008BE0000-0x0000000008BE1000-memory.dmp
            Filesize

            4KB

          • memory/3220-27-0x0000000007B60000-0x0000000007B61000-memory.dmp
            Filesize

            4KB

          • memory/3220-26-0x0000000008450000-0x0000000008451000-memory.dmp
            Filesize

            4KB

          • memory/3220-25-0x0000000008350000-0x0000000008351000-memory.dmp
            Filesize

            4KB

          • memory/3408-47-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3408-46-0x00000000004010B8-mapping.dmp
          • memory/3408-45-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3752-64-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/3752-62-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/3752-63-0x0000000000411654-mapping.dmp
          • memory/4024-50-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/4024-51-0x0000000000401364-mapping.dmp
          • memory/4024-52-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB