Analysis

  • max time kernel
    21s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-12-2020 13:58

General

  • Target

    xpertee.exe

  • Size

    172KB

  • MD5

    4b448c2f70404c6b0dae7ee65bc2cd96

  • SHA1

    4d10fb4f0f2d092aabe75fefda6b1f8e5081dcb3

  • SHA256

    e3c5d29533223d5a1cb39c9531bffce0bfbdae3b7335a8b203c034b581dda787

  • SHA512

    1e97572d22809adaa684cbf0a2acba4e6f19c93c76937b8b2f45db890607036a712e90bf6250e85658589eddcdbb5fca55b37ebb2692979654a23c6d0fb38570

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

papertyy.duckdns.org:4145

ghytrty.duckdns.org:4145

Mutex

G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xpertee.exe
    "C:\Users\Admin\AppData\Local\Temp\xpertee.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1668
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      C:\Users\Admin\AppData\Local\Temp\xpertee.exe
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy0.txt"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1432
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy1.txt"
        3⤵
          PID:1636
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy2.txt"
          3⤵
            PID:1640
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy2.txt"
            3⤵
              PID:860
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy3.txt"
              3⤵
                PID:748
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy4.txt"
                3⤵
                  PID:1036
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy4.txt"
                  3⤵
                    PID:1928

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              6
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\G7M3E0W6-E4D2-N1R0-S0C7-P1M2G5S6Y0H4\afxjwpwiy4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/432-24-0x000007FEF7BD0000-0x000007FEF7E4A000-memory.dmp
                Filesize

                2.5MB

              • memory/748-30-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/748-29-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/748-28-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/748-26-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/748-27-0x0000000000413750-mapping.dmp
              • memory/860-21-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/860-22-0x0000000000442F04-mapping.dmp
              • memory/860-23-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/1036-32-0x000000000040C2A8-mapping.dmp
              • memory/1112-4-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/1112-5-0x0000000000401364-mapping.dmp
              • memory/1112-6-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/1432-15-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1432-14-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1432-13-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1432-11-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/1432-12-0x0000000000423BC0-mapping.dmp
              • memory/1636-16-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/1636-18-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/1636-17-0x0000000000411654-mapping.dmp
              • memory/1640-20-0x0000000000442F04-mapping.dmp
              • memory/1668-10-0x0000000002960000-0x0000000002964000-memory.dmp
                Filesize

                16KB

              • memory/1668-9-0x0000000000330000-0x0000000000334000-memory.dmp
                Filesize

                16KB

              • memory/1928-33-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/1928-34-0x000000000040C2A8-mapping.dmp
              • memory/1928-35-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB