Analysis

  • max time kernel
    66s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    23-10-2020 11:39

General

  • Target

    C202000000164556_pdf.exe

  • Size

    1.1MB

  • MD5

    672849391b8b92a05c59640f1765b3d0

  • SHA1

    4b46fb7e3b25d33b40f5894b0894f62f61a288b7

  • SHA256

    c675725093fc52813ef776f4c04acb080bcc017691987fd2c8db555911f6ab13

  • SHA512

    9fec40a262ba8f025c3c5560598f104ccea5f7a9f5b96074a99efe2f8f6ffdcc001bcd22cd4eb2f6ca776069b57cca1220efc6bf9676cadbf5fa9ec7e31d3bee

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

xbox

C2

79.134.225.97:4726

79.134.225.97:7892

Mutex

Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1580
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Deletes itself
          PID:1936
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk1.txt"
          4⤵
            PID:1980
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk2.txt"
            4⤵
              PID:1240
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk3.txt"
              4⤵
                PID:428
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk4.txt"
                4⤵
                  PID:2016

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk2.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\mmwyubtnk4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/428-30-0x0000000000413750-mapping.dmp
          • memory/428-32-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/428-31-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/428-29-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1240-25-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1240-27-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1240-26-0x0000000000442F04-mapping.dmp
          • memory/1436-4-0x0000000002280000-0x00000000022EB000-memory.dmp
            Filesize

            428KB

          • memory/1436-3-0x0000000000420000-0x0000000000436000-memory.dmp
            Filesize

            88KB

          • memory/1436-0-0x0000000074820000-0x0000000074F0E000-memory.dmp
            Filesize

            6.9MB

          • memory/1436-1-0x00000000000A0000-0x00000000000A1000-memory.dmp
            Filesize

            4KB

          • memory/1548-11-0x0000000000401364-mapping.dmp
          • memory/1548-10-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/1548-12-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/1580-5-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1580-6-0x00000000004010B8-mapping.dmp
          • memory/1580-19-0x0000000002B40000-0x0000000002B44000-memory.dmp
            Filesize

            16KB

          • memory/1580-18-0x0000000000270000-0x0000000000274000-memory.dmp
            Filesize

            16KB

          • memory/1936-15-0x0000000000000000-mapping.dmp
          • memory/1980-24-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1980-22-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1980-23-0x0000000000411654-mapping.dmp
          • memory/2004-16-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2004-17-0x0000000000423BC0-mapping.dmp
          • memory/2004-20-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2004-21-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2016-33-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2016-34-0x000000000040C2A8-mapping.dmp
          • memory/2016-35-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB