Analysis

  • max time kernel
    46s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-07-2021 20:46

General

  • Target

    svchost.exe

  • Size

    776KB

  • MD5

    414ad28c17f6b49a2f825ffc49dbae02

  • SHA1

    43a194b57fbaab18ee206adb1d16690c887f0734

  • SHA256

    6b22261ef9a97fde0923ffe05c7aa8317fd3b0e27c10fbc967f9961a5f39c105

  • SHA512

    dde4855ebd23feb43c60e7dad21883867d97abe481dae2086933fc9f270d69a1ffe7506ba4e9b3c1a9ab93630fa6c9224a1d1918d8c6d77c47c4aad56823ffff

Malware Config

Extracted

Family

xpertrat

Version

3.1.9

Botnet

BXK

C2

ioxg.ix.tc:4000

Mutex

R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1356
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe
        3⤵
          PID:2792
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 96
            4⤵
            • Program crash
            PID:3860
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3060
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu1.txt"
            4⤵
              PID:2024
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 92
                5⤵
                • Program crash
                PID:4020
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu1.txt"
              4⤵
                PID:3936
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2320
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu3.txt"
                4⤵
                  PID:2672
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu4.txt"
                  4⤵
                    PID:2264

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            2
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            3
            T1089

            Modify Registry

            6
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\untcrfcdu4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/776-121-0x0000000002AE0000-0x0000000002AE2000-memory.dmp
              Filesize

              8KB

            • memory/776-118-0x0000000005500000-0x00000000059FE000-memory.dmp
              Filesize

              5.0MB

            • memory/776-119-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
              Filesize

              4KB

            • memory/776-120-0x00000000087D0000-0x00000000087D1000-memory.dmp
              Filesize

              4KB

            • memory/776-114-0x00000000001A0000-0x00000000001A1000-memory.dmp
              Filesize

              4KB

            • memory/776-122-0x0000000008AB0000-0x0000000008B58000-memory.dmp
              Filesize

              672KB

            • memory/776-123-0x000000000B250000-0x000000000B2AA000-memory.dmp
              Filesize

              360KB

            • memory/776-117-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
              Filesize

              4KB

            • memory/776-116-0x0000000005A00000-0x0000000005A01000-memory.dmp
              Filesize

              4KB

            • memory/1356-124-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1356-125-0x00000000004010B8-mapping.dmp
            • memory/1356-130-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/1896-132-0x0000000000401364-mapping.dmp
            • memory/1896-136-0x0000000003451000-0x000000000354D000-memory.dmp
              Filesize

              1008KB

            • memory/1896-135-0x0000000003450000-0x00000000035A3000-memory.dmp
              Filesize

              1.3MB

            • memory/1896-131-0x0000000000400000-0x0000000000444000-memory.dmp
              Filesize

              272KB

            • memory/2024-144-0x0000000000411654-mapping.dmp
            • memory/2264-159-0x000000000040C2A8-mapping.dmp
            • memory/2264-158-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/2320-149-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/2320-150-0x0000000000442F04-mapping.dmp
            • memory/2672-155-0x0000000000413750-mapping.dmp
            • memory/2672-154-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/2792-129-0x0000000000401364-mapping.dmp
            • memory/3060-139-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB

            • memory/3060-140-0x0000000000423BC0-mapping.dmp
            • memory/3936-146-0x0000000000411654-mapping.dmp
            • memory/3936-145-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB