Analysis

  • max time kernel
    48s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-07-2021 20:45

General

  • Target

    svchost.exe

  • Size

    776KB

  • MD5

    414ad28c17f6b49a2f825ffc49dbae02

  • SHA1

    43a194b57fbaab18ee206adb1d16690c887f0734

  • SHA256

    6b22261ef9a97fde0923ffe05c7aa8317fd3b0e27c10fbc967f9961a5f39c105

  • SHA512

    dde4855ebd23feb43c60e7dad21883867d97abe481dae2086933fc9f270d69a1ffe7506ba4e9b3c1a9ab93630fa6c9224a1d1918d8c6d77c47c4aad56823ffff

Malware Config

Extracted

Family

xpertrat

Version

3.1.9

Botnet

BXK

C2

ioxg.ix.tc:4000

Mutex

R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2664
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe
        3⤵
          PID:1336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 96
            4⤵
            • Program crash
            PID:3452
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4012
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai1.txt"
            4⤵
              PID:672
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai2.txt"
              4⤵
                PID:1888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 92
                  5⤵
                  • Program crash
                  PID:2976
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai2.txt"
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2216
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai3.txt"
                4⤵
                  PID:1644
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai4.txt"
                  4⤵
                    PID:3928

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai2.txt
              MD5

              f94dc819ca773f1e3cb27abbc9e7fa27

              SHA1

              9a7700efadc5ea09ab288544ef1e3cd876255086

              SHA256

              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

              SHA512

              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

            • C:\Users\Admin\AppData\Roaming\R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6\excztyxai4.txt
              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • memory/628-118-0x0000000005200000-0x00000000056FE000-memory.dmp
              Filesize

              5.0MB

            • memory/628-114-0x0000000000150000-0x0000000000151000-memory.dmp
              Filesize

              4KB

            • memory/628-119-0x0000000004F70000-0x0000000004F71000-memory.dmp
              Filesize

              4KB

            • memory/628-120-0x00000000087B0000-0x00000000087B1000-memory.dmp
              Filesize

              4KB

            • memory/628-121-0x0000000005090000-0x0000000005092000-memory.dmp
              Filesize

              8KB

            • memory/628-122-0x0000000008B50000-0x0000000008BF8000-memory.dmp
              Filesize

              672KB

            • memory/628-123-0x000000000B320000-0x000000000B37A000-memory.dmp
              Filesize

              360KB

            • memory/628-117-0x0000000004F80000-0x0000000004F81000-memory.dmp
              Filesize

              4KB

            • memory/628-116-0x0000000005700000-0x0000000005701000-memory.dmp
              Filesize

              4KB

            • memory/672-144-0x0000000000411654-mapping.dmp
            • memory/672-143-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1244-132-0x0000000000401364-mapping.dmp
            • memory/1244-135-0x0000000003760000-0x00000000038B3000-memory.dmp
              Filesize

              1.3MB

            • memory/1244-136-0x0000000003761000-0x000000000385D000-memory.dmp
              Filesize

              1008KB

            • memory/1244-131-0x0000000000400000-0x0000000000444000-memory.dmp
              Filesize

              272KB

            • memory/1336-130-0x0000000000401364-mapping.dmp
            • memory/1644-154-0x0000000000400000-0x0000000000416000-memory.dmp
              Filesize

              88KB

            • memory/1644-155-0x0000000000413750-mapping.dmp
            • memory/1888-148-0x0000000000442F04-mapping.dmp
            • memory/2216-149-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/2216-150-0x0000000000442F04-mapping.dmp
            • memory/2664-128-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/2664-125-0x00000000004010B8-mapping.dmp
            • memory/2664-124-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3928-158-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/3928-159-0x000000000040C2A8-mapping.dmp
            • memory/4012-140-0x0000000000423BC0-mapping.dmp
            • memory/4012-139-0x0000000000400000-0x0000000000426000-memory.dmp
              Filesize

              152KB