General

  • Target

    Orden de compra 1910003976.xlsm

  • Size

    71KB

  • Sample

    210423-4zbn16ea7x

  • MD5

    8273a0b7226e7cceeab9c08cf12cbf9a

  • SHA1

    1eccef99ee7b62212a4e2a8bcb1bde71095af728

  • SHA256

    6994d0049b0cf4f69b76d397e421110d95f1408aaedfd827bd3906973e85f2fe

  • SHA512

    b65ca73d6badf1d28e164388e096a0a3a06c2a6d29e11132242bee158b410c3b20b1db4dec976c2008f1b2d046a3f769f854ffdd33b733d650c532bdb67adcfd

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

ghytrty.duckdns.org:4145

spapertyy.duckdns.org:4145

Mutex

L3Q7I4T2-J8A6-K6O4-W4G3-T5J7D0W2V5E0

Targets

    • Target

      Orden de compra 1910003976.xlsm

    • Size

      71KB

    • MD5

      8273a0b7226e7cceeab9c08cf12cbf9a

    • SHA1

      1eccef99ee7b62212a4e2a8bcb1bde71095af728

    • SHA256

      6994d0049b0cf4f69b76d397e421110d95f1408aaedfd827bd3906973e85f2fe

    • SHA512

      b65ca73d6badf1d28e164388e096a0a3a06c2a6d29e11132242bee158b410c3b20b1db4dec976c2008f1b2d046a3f769f854ffdd33b733d650c532bdb67adcfd

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • XpertRAT Core Payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

7
T1112

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Tasks