Analysis

  • max time kernel
    49s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 20:46

General

  • Target

    svchost.exe

  • Size

    776KB

  • MD5

    414ad28c17f6b49a2f825ffc49dbae02

  • SHA1

    43a194b57fbaab18ee206adb1d16690c887f0734

  • SHA256

    6b22261ef9a97fde0923ffe05c7aa8317fd3b0e27c10fbc967f9961a5f39c105

  • SHA512

    dde4855ebd23feb43c60e7dad21883867d97abe481dae2086933fc9f270d69a1ffe7506ba4e9b3c1a9ab93630fa6c9224a1d1918d8c6d77c47c4aad56823ffff

Malware Config

Extracted

Family

xpertrat

Version

3.1.9

Botnet

BXK

C2

ioxg.ix.tc:4000

Mutex

R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:968
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe
        3⤵
          PID:1120
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv1.txt"
            4⤵
              PID:992
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv2.txt"
              4⤵
                PID:1336
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv3.txt"
                4⤵
                  PID:936
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv4.txt"
                  4⤵
                    PID:1188

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv2.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\rfwilsjkv4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/936-90-0x0000000000413750-mapping.dmp
            • memory/936-89-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/968-67-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/968-68-0x00000000004010B8-mapping.dmp
            • memory/992-82-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/992-83-0x0000000000411654-mapping.dmp
            • memory/1120-72-0x0000000000401364-mapping.dmp
            • memory/1124-73-0x0000000000400000-0x0000000000444000-memory.dmp
              Filesize

              272KB

            • memory/1124-74-0x0000000000401364-mapping.dmp
            • memory/1124-75-0x00000000004C0000-0x0000000000613000-memory.dmp
              Filesize

              1.3MB

            • memory/1188-93-0x000000000040C2A8-mapping.dmp
            • memory/1188-92-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1208-62-0x0000000076281000-0x0000000076283000-memory.dmp
              Filesize

              8KB

            • memory/1208-63-0x0000000000F60000-0x0000000000F61000-memory.dmp
              Filesize

              4KB

            • memory/1208-60-0x00000000010F0000-0x00000000010F1000-memory.dmp
              Filesize

              4KB

            • memory/1208-66-0x0000000000A70000-0x0000000000ACA000-memory.dmp
              Filesize

              360KB

            • memory/1208-65-0x0000000007EB0000-0x0000000007F58000-memory.dmp
              Filesize

              672KB

            • memory/1208-64-0x00000000004A0000-0x00000000004A2000-memory.dmp
              Filesize

              8KB

            • memory/1336-85-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1336-86-0x0000000000442F04-mapping.dmp
            • memory/2040-80-0x0000000000423BC0-mapping.dmp
            • memory/2040-79-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB