Analysis

  • max time kernel
    145s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-07-2021 14:14

General

  • Target

    d33732b691720be2cef97957e40bb69e.exe

  • Size

    733KB

  • MD5

    d33732b691720be2cef97957e40bb69e

  • SHA1

    32669f8f8867e02b2be54d3fd73850e77b39ff5f

  • SHA256

    c052755bf3cab34b18f346c176d9c20c296dd4010b818a424d763625eeb6ff92

  • SHA512

    ab39035ec471638c1e980f4e356e63b7ce8ec6f97f6379d150557cc21414183bf2ff8edd35f196d56f189ebd3fdf76411652c365388bcf54ec9b4a15a4a0d447

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

oklahama

C2

oklahama.ydns.eu:1307

Mutex

X550V6H4-V1N8-X8C6-D6T5-A7W0Q2D4J7R2

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
    "C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:368
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\d33732b691720be2cef97957e40bb69e.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-68-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/368-69-0x00000000004010B8-mapping.dmp
  • memory/820-72-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/820-73-0x0000000000401364-mapping.dmp
  • memory/820-74-0x0000000000590000-0x00000000006E3000-memory.dmp
    Filesize

    1.3MB

  • memory/820-78-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1856-59-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1856-61-0x0000000004440000-0x0000000004441000-memory.dmp
    Filesize

    4KB

  • memory/1856-62-0x0000000000A40000-0x0000000000A98000-memory.dmp
    Filesize

    352KB

  • memory/1856-67-0x0000000005090000-0x00000000050E9000-memory.dmp
    Filesize

    356KB

  • memory/1856-75-0x0000000004445000-0x0000000004456000-memory.dmp
    Filesize

    68KB