General

  • Target

    EXCEL.exe

  • Size

    911KB

  • Sample

    210906-nzbfjaebem

  • MD5

    eefa3dd3a36a5decba3c42072ef0798e

  • SHA1

    a51f4f499fc618b9dc36e079258ed3c087e2bae5

  • SHA256

    862bf290697cfbd5cb41966b550e8b163aac94d6e07461c6e4353ea6fad62e83

  • SHA512

    6e28230749c2938279e32d4c2631ea6193f28c2a5d5cd38f4176dc8e5e70a986db866e770ff32e4eaad3233b8e336f66877e1e2c70c9ef5ec2f3912f9df7d6a2

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Targets

    • Target

      EXCEL.exe

    • Size

      911KB

    • MD5

      eefa3dd3a36a5decba3c42072ef0798e

    • SHA1

      a51f4f499fc618b9dc36e079258ed3c087e2bae5

    • SHA256

      862bf290697cfbd5cb41966b550e8b163aac94d6e07461c6e4353ea6fad62e83

    • SHA512

      6e28230749c2938279e32d4c2631ea6193f28c2a5d5cd38f4176dc8e5e70a986db866e770ff32e4eaad3233b8e336f66877e1e2c70c9ef5ec2f3912f9df7d6a2

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • XpertRAT Core Payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Program crash

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks