Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 13:53

General

  • Target

    b6e19d6eff5e92815130648f931b9425.exe

  • Size

    822KB

  • MD5

    b6e19d6eff5e92815130648f931b9425

  • SHA1

    32af8fb009f92eec12ee99fd871c56e5fb497e6c

  • SHA256

    1bc32420315bf439659c6ca7426e068cb1acab9d5320006a40aeff025318893f

  • SHA512

    ad3430addf44ed7ea2295d8bb07018c2789e5f0f0a0bd3c0aacb69f5486f49a04c8003015d06ee9b68f7d8b141615af818cd3d1c17e8a8f8c08c87f225264665

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e19d6eff5e92815130648f931b9425.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e19d6eff5e92815130648f931b9425.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\b6e19d6eff5e92815130648f931b9425.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1596
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\b6e19d6eff5e92815130648f931b9425.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:960
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz1.txt"
          4⤵
            PID:792
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz2.txt"
            4⤵
              PID:704
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz3.txt"
              4⤵
                PID:608
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz4.txt"
                4⤵
                  PID:1428

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          6
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz2.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0\dvfcakwdz4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/368-70-0x0000000000401364-mapping.dmp
          • memory/368-75-0x0000000075011000-0x0000000075013000-memory.dmp
            Filesize

            8KB

          • memory/368-71-0x0000000000450000-0x00000000005A3000-memory.dmp
            Filesize

            1.3MB

          • memory/368-69-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/608-87-0x0000000000413750-mapping.dmp
          • memory/608-86-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/704-82-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/704-83-0x0000000000442F04-mapping.dmp
          • memory/792-79-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/792-80-0x0000000000411654-mapping.dmp
          • memory/960-77-0x0000000000423BC0-mapping.dmp
          • memory/960-76-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/1428-89-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/1428-90-0x000000000040C2A8-mapping.dmp
          • memory/1596-65-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1596-66-0x00000000004010B8-mapping.dmp
          • memory/1688-59-0x0000000001010000-0x0000000001011000-memory.dmp
            Filesize

            4KB

          • memory/1688-62-0x00000000004C0000-0x00000000004CE000-memory.dmp
            Filesize

            56KB

          • memory/1688-63-0x0000000007F00000-0x0000000007FC4000-memory.dmp
            Filesize

            784KB

          • memory/1688-64-0x00000000050C0000-0x0000000005137000-memory.dmp
            Filesize

            476KB

          • memory/1688-61-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
            Filesize

            4KB