Analysis

  • max time kernel
    39s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-06-2021 23:12

General

  • Target

    dc2492ebf0fca4a52c41433c0e289750.exe

  • Size

    887KB

  • MD5

    dc2492ebf0fca4a52c41433c0e289750

  • SHA1

    00c52f686027dc00d98b1aad58e074bcfd92f765

  • SHA256

    79aa4d81cf5455a126a2b7474067f392acc392370fa6ae0a62f7e1e0271775c2

  • SHA512

    4ea3f881fd61a0b34b723cf3e0f91ab88aed1561d0de1156c83c438e34d214950433fe616a7f57e50034ab72c1acdece1b734be06a4e79bcecb5e3dbcc1bb3ae

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

mertrerfeyy.duckdns.org:8494

gwtruwhgw.duckdns.org:8494

dfgrttuutii.duckdns.org:8494

Mutex

M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
    "C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:972
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp0.txt"
          4⤵
            PID:3868
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 92
              5⤵
              • Program crash
              PID:2116
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:812
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp1.txt"
            4⤵
              PID:648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 92
                5⤵
                • Program crash
                PID:1804
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp1.txt"
              4⤵
                PID:2844
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1440
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp3.txt"
                4⤵
                  PID:2680
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp4.txt"
                  4⤵
                    PID:2484

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7\jsqnjhmgp4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/648-144-0x0000000000411654-mapping.dmp
            • memory/812-139-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/812-140-0x0000000000423BC0-mapping.dmp
            • memory/972-136-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/972-124-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/972-125-0x00000000004010B8-mapping.dmp
            • memory/1440-150-0x0000000000442F04-mapping.dmp
            • memory/1440-149-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/2484-159-0x000000000040C2A8-mapping.dmp
            • memory/2484-158-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/2680-155-0x0000000000413750-mapping.dmp
            • memory/2680-154-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2844-146-0x0000000000411654-mapping.dmp
            • memory/2844-145-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/3164-122-0x00000000089C0000-0x0000000008A3D000-memory.dmp
              Filesize

              500KB

            • memory/3164-119-0x00000000051C0000-0x00000000051C1000-memory.dmp
              Filesize

              4KB

            • memory/3164-116-0x0000000005700000-0x0000000005701000-memory.dmp
              Filesize

              4KB

            • memory/3164-117-0x0000000005200000-0x0000000005201000-memory.dmp
              Filesize

              4KB

            • memory/3164-118-0x00000000052A0000-0x00000000052A1000-memory.dmp
              Filesize

              4KB

            • memory/3164-120-0x00000000055D0000-0x00000000055D2000-memory.dmp
              Filesize

              8KB

            • memory/3164-123-0x000000000B170000-0x000000000B19F000-memory.dmp
              Filesize

              188KB

            • memory/3164-114-0x0000000000760000-0x0000000000761000-memory.dmp
              Filesize

              4KB

            • memory/3164-121-0x0000000005200000-0x00000000056FE000-memory.dmp
              Filesize

              5.0MB

            • memory/3868-138-0x0000000000423BC0-mapping.dmp
            • memory/3952-129-0x0000000000401364-mapping.dmp
            • memory/3952-128-0x0000000000400000-0x0000000000443000-memory.dmp
              Filesize

              268KB

            • memory/3952-132-0x00000000030E0000-0x0000000003233000-memory.dmp
              Filesize

              1.3MB

            • memory/3952-133-0x00000000030E1000-0x00000000031DD000-memory.dmp
              Filesize

              1008KB