Analysis

  • max time kernel
    139s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-07-2021 13:37

General

  • Target

    80099d016219e9682b1e217586f5cad1.exe

  • Size

    735KB

  • MD5

    80099d016219e9682b1e217586f5cad1

  • SHA1

    1628b91051a35e7cb70fe58e2b6e9ac135e1815c

  • SHA256

    d7f2fddb43eb63f9246f0a4535dfcca6da2817592455d7eceaacde666cf1aaae

  • SHA512

    82faf680912e72f2e1b25288be9f13f1722be79f5cf4c04c46342f02a85afb2e76f1bec8f4beb729d96c802fe8b0b205ac4f133331eafccc07a4a91a18edb649

Malware Config

Extracted

Family

xpertrat

Version

3.1.9

Botnet

BXK

C2

ioxg.ix.tc:4000

Mutex

R4W8O5A3-P0G7-Q7U5-H114-L7S6L4U0I6I6

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
    "C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
      C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
      2⤵
        PID:672
      • C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
        C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
        2⤵
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:332
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\80099d016219e9682b1e217586f5cad1.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/332-70-0x00000000004010B8-mapping.dmp
    • memory/332-69-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1104-59-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1104-61-0x00000000043B0000-0x00000000043B1000-memory.dmp
      Filesize

      4KB

    • memory/1104-62-0x0000000004460000-0x00000000044BB000-memory.dmp
      Filesize

      364KB

    • memory/1104-67-0x0000000005BE0000-0x0000000005C3E000-memory.dmp
      Filesize

      376KB

    • memory/1104-68-0x00000000043B5000-0x00000000043C6000-memory.dmp
      Filesize

      68KB

    • memory/1508-73-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/1508-74-0x0000000000401364-mapping.dmp
    • memory/1508-75-0x0000000000620000-0x0000000000773000-memory.dmp
      Filesize

      1.3MB

    • memory/1508-78-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB