Analysis

  • max time kernel
    37s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-06-2021 00:03

General

  • Target

    dc2492ebf0fca4a52c41433c0e289750.exe

  • Size

    887KB

  • MD5

    dc2492ebf0fca4a52c41433c0e289750

  • SHA1

    00c52f686027dc00d98b1aad58e074bcfd92f765

  • SHA256

    79aa4d81cf5455a126a2b7474067f392acc392370fa6ae0a62f7e1e0271775c2

  • SHA512

    4ea3f881fd61a0b34b723cf3e0f91ab88aed1561d0de1156c83c438e34d214950433fe616a7f57e50034ab72c1acdece1b734be06a4e79bcecb5e3dbcc1bb3ae

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

mertrerfeyy.duckdns.org:8494

gwtruwhgw.duckdns.org:8494

dfgrttuutii.duckdns.org:8494

Mutex

M2P7W1K1-J110-W5Y5-F7Y0-B2B7A0M6B1K7

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
    "C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
      "{path}"
      2⤵
        PID:3524
      • C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
        "{path}"
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3540
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\dc2492ebf0fca4a52c41433c0e289750.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1348

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-134-0x00000000031B1000-0x00000000032AD000-memory.dmp
      Filesize

      1008KB

    • memory/1348-133-0x00000000031B0000-0x0000000003303000-memory.dmp
      Filesize

      1.3MB

    • memory/1348-129-0x0000000000401364-mapping.dmp
    • memory/1348-128-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/3540-124-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3540-130-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3540-125-0x00000000004010B8-mapping.dmp
    • memory/4056-119-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/4056-123-0x000000000AA30000-0x000000000AA5F000-memory.dmp
      Filesize

      188KB

    • memory/4056-122-0x0000000008280000-0x00000000082FD000-memory.dmp
      Filesize

      500KB

    • memory/4056-121-0x0000000005070000-0x0000000005072000-memory.dmp
      Filesize

      8KB

    • memory/4056-120-0x0000000004BB0000-0x00000000050AE000-memory.dmp
      Filesize

      5.0MB

    • memory/4056-114-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/4056-118-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/4056-117-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/4056-116-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB