Analysis

  • max time kernel
    53s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-06-2021 07:17

General

  • Target

    939a42faab70585cf4aed59c73425492.exe

  • Size

    472KB

  • MD5

    939a42faab70585cf4aed59c73425492

  • SHA1

    ccc57ed7de341f637e1ba6e671105ec304bd2c4b

  • SHA256

    06febadb1cc71ef3987c339b7c862ea4cd32656c372c4f266cd1af68c355a0c0

  • SHA512

    04a845f4b4db9f8fb923a10db65a1cac6cce46f52aa46eaa124b7aa710e7d063555e93f93e26dfb9fa3c28425297d080f69025fcbc73801825154cbf659abe00

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

mertrerfeyy.duckdns.org:8494

gwtruwhgw.duckdns.org:8494

dfgrttuutii.duckdns.org:8494

Mutex

J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\939a42faab70585cf4aed59c73425492.exe
    "C:\Users\Admin\AppData\Local\Temp\939a42faab70585cf4aed59c73425492.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\939a42faab70585cf4aed59c73425492.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1540
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\939a42faab70585cf4aed59c73425492.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav0.txt"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:792
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav1.txt"
          4⤵
            PID:800
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav2.txt"
            4⤵
              PID:1212
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav3.txt"
              4⤵
                PID:1800
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav3.txt"
                4⤵
                  PID:1672
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav4.txt"
                  4⤵
                    PID:456

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4\zehkhteav4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/456-93-0x000000000040C2A8-mapping.dmp
            • memory/456-92-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/792-77-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/792-78-0x0000000000423BC0-mapping.dmp
            • memory/800-81-0x0000000000411654-mapping.dmp
            • memory/800-80-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/976-71-0x0000000000401364-mapping.dmp
            • memory/976-72-0x0000000000660000-0x00000000007B3000-memory.dmp
              Filesize

              1.3MB

            • memory/976-76-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
              Filesize

              8KB

            • memory/976-70-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/1096-60-0x0000000000D00000-0x0000000000D01000-memory.dmp
              Filesize

              4KB

            • memory/1096-65-0x00000000007F0000-0x000000000081E000-memory.dmp
              Filesize

              184KB

            • memory/1096-64-0x0000000005F50000-0x0000000005FCD000-memory.dmp
              Filesize

              500KB

            • memory/1096-63-0x0000000000250000-0x0000000000252000-memory.dmp
              Filesize

              8KB

            • memory/1096-62-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
              Filesize

              4KB

            • memory/1212-83-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1212-84-0x0000000000442F04-mapping.dmp
            • memory/1540-67-0x00000000004010B8-mapping.dmp
            • memory/1540-66-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1672-90-0x0000000000413750-mapping.dmp
            • memory/1672-89-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1800-88-0x0000000000413750-mapping.dmp