Analysis

  • max time kernel
    55s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    23-10-2020 11:39

General

  • Target

    C202000000164556_pdf.exe

  • Size

    1.1MB

  • MD5

    672849391b8b92a05c59640f1765b3d0

  • SHA1

    4b46fb7e3b25d33b40f5894b0894f62f61a288b7

  • SHA256

    c675725093fc52813ef776f4c04acb080bcc017691987fd2c8db555911f6ab13

  • SHA512

    9fec40a262ba8f025c3c5560598f104ccea5f7a9f5b96074a99efe2f8f6ffdcc001bcd22cd4eb2f6ca776069b57cca1220efc6bf9676cadbf5fa9ec7e31d3bee

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

xbox

C2

79.134.225.97:4726

79.134.225.97:7892

Mutex

Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
      "{path}"
      2⤵
        PID:3076
      • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
        "{path}"
        2⤵
          PID:1632
        • C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
          "{path}"
          2⤵
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2056
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\C202000000164556_pdf.exe
            3⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3608
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              4⤵
              • Deletes itself
              PID:3040
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq0.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2624
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq1.txt"
              4⤵
                PID:2444
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:204
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq3.txt"
                4⤵
                  PID:2136
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq4.txt"
                  4⤵
                    PID:3020

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\Y1E5W2H0-W6U4-R5S1-S8J1-I3T1C6W3P336\usvblbhsq4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/204-26-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/204-28-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/204-27-0x0000000000442F04-mapping.dmp
            • memory/412-1-0x0000000000610000-0x0000000000611000-memory.dmp
              Filesize

              4KB

            • memory/412-3-0x0000000005530000-0x0000000005531000-memory.dmp
              Filesize

              4KB

            • memory/412-4-0x0000000005030000-0x0000000005031000-memory.dmp
              Filesize

              4KB

            • memory/412-5-0x00000000050D0000-0x00000000050D1000-memory.dmp
              Filesize

              4KB

            • memory/412-6-0x0000000004F30000-0x0000000004F46000-memory.dmp
              Filesize

              88KB

            • memory/412-7-0x0000000005B30000-0x0000000005B9B000-memory.dmp
              Filesize

              428KB

            • memory/412-0-0x0000000073440000-0x0000000073B2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2056-9-0x00000000004010B8-mapping.dmp
            • memory/2056-10-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2056-8-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2136-33-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2136-32-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2136-30-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2136-31-0x0000000000413750-mapping.dmp
            • memory/2444-23-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/2444-25-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/2444-24-0x0000000000411654-mapping.dmp
            • memory/2624-22-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/2624-19-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/2624-20-0x0000000000423BC0-mapping.dmp
            • memory/2624-21-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/3020-34-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/3020-35-0x000000000040C2A8-mapping.dmp
            • memory/3020-36-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/3040-18-0x0000000000000000-mapping.dmp
            • memory/3608-13-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/3608-14-0x0000000000401364-mapping.dmp
            • memory/3608-15-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB