Analysis

  • max time kernel
    47s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-06-2021 07:10

General

  • Target

    66587368e39228edf1f6034794f17579.exe

  • Size

    419KB

  • MD5

    66587368e39228edf1f6034794f17579

  • SHA1

    31268b1ac9bb83c698eadf5e74f65d58b12d2a50

  • SHA256

    b6b8326fd527390a435242178b6a45a973c4516d831669ce7527c5d97e90ab10

  • SHA512

    fdf02be618eb51fbdafa952b2eb60801d8448f0078c2127024ae2eb4d2542fdabad14bf0e5b127bea5c891a1986ed857032d1a519f3fc537e8296b7bb6a2d9f6

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

mertrerfeyy.duckdns.org:8494

gwtruwhgw.duckdns.org:8494

dfgrttuutii.duckdns.org:8494

Mutex

J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
    "C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:880
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf1.txt"
          4⤵
            PID:1836
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf2.txt"
            4⤵
              PID:1632
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf2.txt"
              4⤵
                PID:1508
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf3.txt"
                4⤵
                  PID:1944
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf4.txt"
                  4⤵
                    PID:1592

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\aotbdaixf4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/320-70-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/320-76-0x0000000075011000-0x0000000075013000-memory.dmp
              Filesize

              8KB

            • memory/320-72-0x0000000000450000-0x00000000005A3000-memory.dmp
              Filesize

              1.3MB

            • memory/320-71-0x0000000000401364-mapping.dmp
            • memory/880-67-0x00000000004010B8-mapping.dmp
            • memory/880-66-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/916-63-0x00000000005A0000-0x00000000005A2000-memory.dmp
              Filesize

              8KB

            • memory/916-65-0x0000000002140000-0x000000000216E000-memory.dmp
              Filesize

              184KB

            • memory/916-64-0x0000000005E80000-0x0000000005EFD000-memory.dmp
              Filesize

              500KB

            • memory/916-60-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
              Filesize

              4KB

            • memory/916-62-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
              Filesize

              4KB

            • memory/1508-86-0x0000000000442F04-mapping.dmp
            • memory/1508-85-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1592-93-0x000000000040C2A8-mapping.dmp
            • memory/1592-92-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1632-84-0x0000000000442F04-mapping.dmp
            • memory/1832-77-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/1832-78-0x0000000000423BC0-mapping.dmp
            • memory/1836-81-0x0000000000411654-mapping.dmp
            • memory/1836-80-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1944-89-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1944-90-0x0000000000413750-mapping.dmp